Analysis
-
max time kernel
105s -
max time network
109s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
22-11-2024 04:36
Static task
static1
General
-
Target
PORQUEPUTASYANOSIRVE.7z
-
Size
923KB
-
MD5
d757d40193d311216967491e36fc2ba4
-
SHA1
2dd90fa74c489da4f85bdf301053230b480a31fa
-
SHA256
8a31693ddf8924f144ba19a8802766188bd13f1ed7eea7c226eb0e01a9e47685
-
SHA512
9be26ab222457605eea0c42a4dbcfa80154cb384e6abf0db6a010fcca172a0eda8792b9e3fff9d67717f095f67448d9310c7e049f7fea8dd5907afe8bd462921
-
SSDEEP
24576:q9gl2kNvEE7GFdGqXsShFTAkBojKLUI56eGk:46vbIGqXscAkW+h1
Malware Config
Extracted
quasar
1.4.1
Office04
azxq0ap.localto.net:3425
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\Desktop\PORQUEPUTASYANOSIRVE.exe family_quasar behavioral1/memory/2796-5-0x0000000000570000-0x0000000000894000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
PORQUEPUTASYANOSIRVE.exeClient.exepid process 2796 PORQUEPUTASYANOSIRVE.exe 4720 Client.exe -
Drops file in Windows directory 1 IoCs
Processes:
chrome.exedescription ioc process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133767238686646501" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1396 schtasks.exe 884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
chrome.exepid process 3064 chrome.exe 3064 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7zFM.exepid process 4224 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
Processes:
chrome.exepid process 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7zFM.exePORQUEPUTASYANOSIRVE.exeClient.exechrome.exedescription pid process Token: SeRestorePrivilege 4224 7zFM.exe Token: 35 4224 7zFM.exe Token: SeSecurityPrivilege 4224 7zFM.exe Token: SeDebugPrivilege 2796 PORQUEPUTASYANOSIRVE.exe Token: SeDebugPrivilege 4720 Client.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe Token: SeCreatePagefilePrivilege 3064 chrome.exe Token: SeShutdownPrivilege 3064 chrome.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
Processes:
7zFM.exechrome.exepid process 4224 7zFM.exe 4224 7zFM.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid process 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe 3064 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid process 4720 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
PORQUEPUTASYANOSIRVE.exeClient.exechrome.exedescription pid process target process PID 2796 wrote to memory of 1396 2796 PORQUEPUTASYANOSIRVE.exe schtasks.exe PID 2796 wrote to memory of 1396 2796 PORQUEPUTASYANOSIRVE.exe schtasks.exe PID 2796 wrote to memory of 4720 2796 PORQUEPUTASYANOSIRVE.exe Client.exe PID 2796 wrote to memory of 4720 2796 PORQUEPUTASYANOSIRVE.exe Client.exe PID 4720 wrote to memory of 884 4720 Client.exe schtasks.exe PID 4720 wrote to memory of 884 4720 Client.exe schtasks.exe PID 3064 wrote to memory of 1692 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1692 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4092 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4372 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 4372 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe PID 3064 wrote to memory of 1972 3064 chrome.exe chrome.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\PORQUEPUTASYANOSIRVE.7z"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4224
-
C:\Users\Admin\Desktop\PORQUEPUTASYANOSIRVE.exe"C:\Users\Admin\Desktop\PORQUEPUTASYANOSIRVE.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1396
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:884
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffe422acc40,0x7ffe422acc4c,0x7ffe422acc582⤵PID:1692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2068,i,4560130318052108521,15202894457387957540,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=1996 /prefetch:22⤵PID:4092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1624,i,4560130318052108521,15202894457387957540,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2104 /prefetch:32⤵PID:4372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2292,i,4560130318052108521,15202894457387957540,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2284 /prefetch:82⤵PID:1972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,4560130318052108521,15202894457387957540,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3164 /prefetch:12⤵PID:2016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3172,i,4560130318052108521,15202894457387957540,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3204 /prefetch:12⤵PID:1560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4540,i,4560130318052108521,15202894457387957540,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3696 /prefetch:12⤵PID:2548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4444,i,4560130318052108521,15202894457387957540,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4832 /prefetch:82⤵PID:2168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5020,i,4560130318052108521,15202894457387957540,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5040 /prefetch:82⤵PID:2368
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:60
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2448
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD518bd823bbd14822fe24aacd4ea684409
SHA17f648725f531f5967d669c88b241daa73088b150
SHA256bdc00c89de267d5bb5a52bebb56ef79628d65d667e24fa71f0e369f77935b865
SHA5125c30f802185c06f74aaed5558463dcc80828377724004eec0cbeb7365863314fe8aee8ba0dfa63d1871683582708c7f05871898866e1395a12739accc0e548c6
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD579bd464cbf9c24131f2a3e787978052f
SHA133250b2ceb703d0ae652bc749f94ddde9db413a3
SHA25682c9733a8576fb00657cd2905c5f0077e95e3492d53a23dddc12a9100d9da9f0
SHA5127adff641313bcec158b3348a487105175043b77558d936243b5299ee9615ffb87dee093f650fb76269fd6f1b446927c82899eac1bb7530277b70fa679e08da91
-
Filesize
9KB
MD540b0622e602e28a1e481ef3c56dea105
SHA1cf281f5142b7715d8f2fa1ac77b29032611e0877
SHA2560e1d0e7622a61c01bec884a57a3243c1326aa3df827810aade0402d52d054f33
SHA5123f3966b4086a3256459c106ac3e4350c826112b49f5d77545fb5b277371e9f7336ef75e41810d2f223a9590db706ba3d710de30002ad7e699d7485da3c9fed57
-
Filesize
9KB
MD547f7d8205193483eb360c786486601fb
SHA1adf595a12798c66aa4ab90b0a1c59670811785e5
SHA2561eb978a76a2dfda5dd9b7ffef8cc1a4b4e19a8b4f4531d4be88f41e9c7b890d6
SHA512c1f2bbb7a1ba212123c565e79ad2353eebfd50ea92bf67412c9459830413a8e11fb0d51e9574f6c6adcdbe82a08935570b77a1d8bd0f044f861659c893a797fb
-
Filesize
15KB
MD56804096f9df3b337ac982977495d2615
SHA1f3a186fb4655889c34a19ecc96c42353f0cbf9d3
SHA256cdbae7171576bf11cb468325e0f73098b7683e5d1f1fb857fb53637612a3303e
SHA512579f3a2284964a0776e0dc4691b8e7a080eef5bd78dc50a38ffa2244e9bbb9cbbae21a5a7458316a3a649e090e63bd876ae4f88492b87f116601b1d9d6db9b8c
-
Filesize
236KB
MD52ee0b820386e36d9d7053bf815c861df
SHA1976e3582b980370b68ec9656f5185a3e816a9385
SHA2563bf273a6e8024a3748e5e817dd9af76e4fee994c1a2770336e59de28e6bdc502
SHA512078dfca0f18d6b1a9892447098c31719120d5edd43cb13ec5e43bef87251137f7d0a0667e19ad6f0b98f2f04bbf1764061f1c6b1252e481270f4a0a5a6fd64f2
-
Filesize
236KB
MD597e475cb0cafa07449d42c882f382a49
SHA197be2ae5c37b36becf4bf983e24b041e9c881930
SHA256c2e2ec1953ae3ec79b8ab17d3714da52b2dbcb9838f0dbd754edcddf5449fa11
SHA512c3347a11f2f1fda117a539d4715bdfb5ecba767348fc0a222bcb8489e6d7fac2e52656f0feb0d7948827fcef65e51717bfc81b85e83ff0d39fe019a729d4f9fc
-
Filesize
3.1MB
MD573565f33ed4d8741291cbb30409f1727
SHA14d3a54b28f3ea80f884a25905e27165bdc353109
SHA256aafe953e627f9e733e101d7211f0c9594dbdf82ec4019b2c9aa361cbc478f0de
SHA512d897b098ddcdc94ac9177bc9a90b700c8b9a7cfafa74f729beebf74a094f76a7bd69e764711bdfedcdd231465daef16e937676e391ca2c010df03fecc863b583
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e