Analysis
-
max time kernel
241s -
max time network
249s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
17-11-2024 21:30
Static task
static1
General
-
Target
PORQUEPUTASYANOSIRVE.7z
-
Size
923KB
-
MD5
d757d40193d311216967491e36fc2ba4
-
SHA1
2dd90fa74c489da4f85bdf301053230b480a31fa
-
SHA256
8a31693ddf8924f144ba19a8802766188bd13f1ed7eea7c226eb0e01a9e47685
-
SHA512
9be26ab222457605eea0c42a4dbcfa80154cb384e6abf0db6a010fcca172a0eda8792b9e3fff9d67717f095f67448d9310c7e049f7fea8dd5907afe8bd462921
-
SSDEEP
24576:q9gl2kNvEE7GFdGqXsShFTAkBojKLUI56eGk:46vbIGqXscAkW+h1
Malware Config
Extracted
quasar
1.4.1
Office04
azxq0ap.localto.net:3425
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\Desktop\PORQUEPUTASYANOSIRVE.exe family_quasar behavioral1/memory/216-5-0x0000000000C10000-0x0000000000F34000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
PORQUEPUTASYANOSIRVE.exeClient.exepid process 216 PORQUEPUTASYANOSIRVE.exe 3172 Client.exe -
Drops file in Windows directory 1 IoCs
Processes:
chrome.exedescription ioc process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133763528684750829" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1552 schtasks.exe 3908 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
chrome.exepid process 3224 chrome.exe 3224 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
chrome.exepid process 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
7zFM.exePORQUEPUTASYANOSIRVE.exeClient.exechrome.exedescription pid process Token: SeRestorePrivilege 4920 7zFM.exe Token: 35 4920 7zFM.exe Token: SeSecurityPrivilege 4920 7zFM.exe Token: SeDebugPrivilege 216 PORQUEPUTASYANOSIRVE.exe Token: SeDebugPrivilege 3172 Client.exe Token: SeShutdownPrivilege 3224 chrome.exe Token: SeCreatePagefilePrivilege 3224 chrome.exe Token: SeShutdownPrivilege 3224 chrome.exe Token: SeCreatePagefilePrivilege 3224 chrome.exe Token: SeShutdownPrivilege 3224 chrome.exe Token: SeCreatePagefilePrivilege 3224 chrome.exe Token: SeShutdownPrivilege 3224 chrome.exe Token: SeCreatePagefilePrivilege 3224 chrome.exe Token: SeShutdownPrivilege 3224 chrome.exe Token: SeCreatePagefilePrivilege 3224 chrome.exe Token: SeShutdownPrivilege 3224 chrome.exe Token: SeCreatePagefilePrivilege 3224 chrome.exe Token: SeShutdownPrivilege 3224 chrome.exe Token: SeCreatePagefilePrivilege 3224 chrome.exe Token: SeShutdownPrivilege 3224 chrome.exe Token: SeCreatePagefilePrivilege 3224 chrome.exe Token: SeShutdownPrivilege 3224 chrome.exe Token: SeCreatePagefilePrivilege 3224 chrome.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
Processes:
7zFM.exechrome.exepid process 4920 7zFM.exe 4920 7zFM.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid process 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe 3224 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 3172 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
PORQUEPUTASYANOSIRVE.exeClient.exechrome.exedescription pid process target process PID 216 wrote to memory of 1552 216 PORQUEPUTASYANOSIRVE.exe schtasks.exe PID 216 wrote to memory of 1552 216 PORQUEPUTASYANOSIRVE.exe schtasks.exe PID 216 wrote to memory of 3172 216 PORQUEPUTASYANOSIRVE.exe Client.exe PID 216 wrote to memory of 3172 216 PORQUEPUTASYANOSIRVE.exe Client.exe PID 3172 wrote to memory of 3908 3172 Client.exe schtasks.exe PID 3172 wrote to memory of 3908 3172 Client.exe schtasks.exe PID 3224 wrote to memory of 4212 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4212 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 788 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 620 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 620 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe PID 3224 wrote to memory of 4592 3224 chrome.exe chrome.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\PORQUEPUTASYANOSIRVE.7z"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4920
-
C:\Users\Admin\Desktop\PORQUEPUTASYANOSIRVE.exe"C:\Users\Admin\Desktop\PORQUEPUTASYANOSIRVE.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1552
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3908
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7fffcbb4cc40,0x7fffcbb4cc4c,0x7fffcbb4cc582⤵PID:4212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1948,i,9072719611991280403,675698471451279753,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=1944 /prefetch:22⤵PID:788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2184,i,9072719611991280403,675698471451279753,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2220 /prefetch:32⤵PID:620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2292,i,9072719611991280403,675698471451279753,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2212 /prefetch:82⤵PID:4592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3184,i,9072719611991280403,675698471451279753,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3192 /prefetch:12⤵PID:1924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,9072719611991280403,675698471451279753,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3224 /prefetch:12⤵PID:4648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4604,i,9072719611991280403,675698471451279753,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3724 /prefetch:12⤵PID:2692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4828,i,9072719611991280403,675698471451279753,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4836 /prefetch:82⤵PID:1012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5056,i,9072719611991280403,675698471451279753,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5068 /prefetch:82⤵PID:1664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4484,i,9072719611991280403,675698471451279753,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5100 /prefetch:12⤵PID:3756
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2152
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD55355d007b93f7fe7e81deb8537a25e13
SHA189ecb5b31180acbe00b1d60017b28946a9f6d0b1
SHA25600d2d4baa49fb014e7b16dfc9be6ab7f3e8802af987ed473b45a558e0bcb95d3
SHA5123139a23929d61b02422fa41b33bd5b1398a3a659588171e677a5139b0e55659ef92800764c4d5a425010bb5480173dcb46e7f4bc3b86b931228701d9b134e13e
-
Filesize
215KB
MD5e579aca9a74ae76669750d8879e16bf3
SHA10b8f462b46ec2b2dbaa728bea79d611411bae752
SHA2566e51c7866705bf0098febfaf05cf4652f96e69ac806c837bfb1199b6e21e6aaf
SHA512df22f1dff74631bc14433499d1f61609de71e425410067fd08ec193d100b70d98672228906081c309a06bcba03c097ace885240a3ce71e0da4fdb8a022fc9640
-
Filesize
192B
MD53c73ef073d57a18dc63d461d37046c1b
SHA12f1a8b8d949dda2f62ca64247f4ecf8b9d689422
SHA25664f79fa4a0cff52bb4e4ce1424f1c66bec1d64ce24e7e580f1130681b3254f47
SHA5126f121812e3e5a1ecfa391803c15dbe31c29a2e0fabbc24671943d981e371cbfbafc6a223749eb11db0c75348a47b21fc04193fdcc1cb4e1aeedf47a76bf28566
-
Filesize
3KB
MD57ee3a10d4c30b44f5673e888c373e25c
SHA124ae99e6e0587f3e851a6e1ab3ea43265cb4bcd6
SHA256aafac10cb0aa0026fc846463923e431c78860d02b741ce72e8fe3384e131c4d4
SHA512be2c32b615e8e812c248c9009b5cdf91774aecd5d97215666cc5d589398b11e71ba657eb9bfbb2313763367ab20fc5cb1abb348f4398bf9bce8cbf0e31ba5d63
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5c28962d0ef6def5507cbafc0cb5e0958
SHA122f01cc9dfd313df713293f1a230f1aa684e5a8e
SHA256687229181ab3e95dc0dbfe75f2e2469f1017fced076fb1e6836ce46a1f1d00d6
SHA51216309d6d17259650aed19e26ac7923bb39d0f40977e0ade069cd57a544f9cf84819d72bba3b2f59d543bdef602a81df584aa848fefd9ab022cecaad588fb8df5
-
Filesize
9KB
MD55d6495e5e252507821e987e18bd22046
SHA1b38b7c1933e5ad9ac5454142001fe3be00cb4a40
SHA2562c4dca18064a52dc5827acbf9f6e2c6c707cdf62e9a2912e67dc8c416460c593
SHA5120fe9da84442cf4f8d54d968154269affd77f34ce66b87c9f62fb649cfa1505d405976f8e0d20f060a441785091245b62add87df238b02194d9748e4980aaa84d
-
Filesize
15KB
MD5ade1c8537dde674eb2993efa67340f33
SHA12e61c8240dbd1e90a6f933700a59e903d4243e90
SHA256a0892aa4b6e777e2991a5065f2aac57db19ab1deba2158b460c7d2f30aee3648
SHA512f64cb0efab172bd26cb3d4bc1c867f5377580d0eaa4f021d020d33d9025232df865c37a133fd46d11dfb05ba959ea271764958a7c80ad5c446370fe525f0e12b
-
Filesize
235KB
MD59b8ab8a26f4e0f927116958cabf4dff6
SHA15efde3d9de9ca02bbf0055fafb52b120bbd92e8b
SHA256df8bed4a3c32fbffa1ddd58b344a47af698b944dbccf69400de471ec7ea85859
SHA5125852e8334164368ec9e7c9ae45dab18c50602e6893a87411e024d71cfc0ba12818f59643a1b111843c29e1eac385c88d083fdf702ec33ac919f32023c326a29e
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
3.1MB
MD573565f33ed4d8741291cbb30409f1727
SHA14d3a54b28f3ea80f884a25905e27165bdc353109
SHA256aafe953e627f9e733e101d7211f0c9594dbdf82ec4019b2c9aa361cbc478f0de
SHA512d897b098ddcdc94ac9177bc9a90b700c8b9a7cfafa74f729beebf74a094f76a7bd69e764711bdfedcdd231465daef16e937676e391ca2c010df03fecc863b583
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e