Analysis
-
max time kernel
92s -
max time network
93s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
25-11-2024 04:14
Static task
static1
General
-
Target
PORQUEPUTASYANOSIRVE.7z
-
Size
923KB
-
MD5
d757d40193d311216967491e36fc2ba4
-
SHA1
2dd90fa74c489da4f85bdf301053230b480a31fa
-
SHA256
8a31693ddf8924f144ba19a8802766188bd13f1ed7eea7c226eb0e01a9e47685
-
SHA512
9be26ab222457605eea0c42a4dbcfa80154cb384e6abf0db6a010fcca172a0eda8792b9e3fff9d67717f095f67448d9310c7e049f7fea8dd5907afe8bd462921
-
SSDEEP
24576:q9gl2kNvEE7GFdGqXsShFTAkBojKLUI56eGk:46vbIGqXscAkW+h1
Malware Config
Extracted
quasar
1.4.1
Office04
azxq0ap.localto.net:3425
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x00280000000450d8-3.dat family_quasar behavioral1/memory/1324-5-0x0000000000260000-0x0000000000584000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
PORQUEPUTASYANOSIRVE.exeClient.exepid Process 1324 PORQUEPUTASYANOSIRVE.exe 4864 Client.exe -
Drops file in Windows directory 1 IoCs
Processes:
chrome.exedescription ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133769817278965605" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3712 schtasks.exe 5040 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
chrome.exepid Process 1996 chrome.exe 1996 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
chrome.exepid Process 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7zFM.exePORQUEPUTASYANOSIRVE.exeClient.exechrome.exedescription pid Process Token: SeRestorePrivilege 1984 7zFM.exe Token: 35 1984 7zFM.exe Token: SeSecurityPrivilege 1984 7zFM.exe Token: SeDebugPrivilege 1324 PORQUEPUTASYANOSIRVE.exe Token: SeDebugPrivilege 4864 Client.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe Token: SeCreatePagefilePrivilege 1996 chrome.exe Token: SeShutdownPrivilege 1996 chrome.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
Processes:
7zFM.exechrome.exepid Process 1984 7zFM.exe 1984 7zFM.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid Process 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe 1996 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Client.exepid Process 4864 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
PORQUEPUTASYANOSIRVE.exeClient.exechrome.exedescription pid Process procid_target PID 1324 wrote to memory of 3712 1324 PORQUEPUTASYANOSIRVE.exe 93 PID 1324 wrote to memory of 3712 1324 PORQUEPUTASYANOSIRVE.exe 93 PID 1324 wrote to memory of 4864 1324 PORQUEPUTASYANOSIRVE.exe 95 PID 1324 wrote to memory of 4864 1324 PORQUEPUTASYANOSIRVE.exe 95 PID 4864 wrote to memory of 5040 4864 Client.exe 96 PID 4864 wrote to memory of 5040 4864 Client.exe 96 PID 1996 wrote to memory of 1676 1996 chrome.exe 100 PID 1996 wrote to memory of 1676 1996 chrome.exe 100 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1388 1996 chrome.exe 101 PID 1996 wrote to memory of 1608 1996 chrome.exe 102 PID 1996 wrote to memory of 1608 1996 chrome.exe 102 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 PID 1996 wrote to memory of 4196 1996 chrome.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\PORQUEPUTASYANOSIRVE.7z"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1984
-
C:\Users\Admin\Desktop\PORQUEPUTASYANOSIRVE.exe"C:\Users\Admin\Desktop\PORQUEPUTASYANOSIRVE.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3712
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5040
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7fff7f96cc40,0x7fff7f96cc4c,0x7fff7f96cc582⤵PID:1676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2060,i,7163971845067266759,2050119582826173760,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2056 /prefetch:22⤵PID:1388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1968,i,7163971845067266759,2050119582826173760,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2092 /prefetch:32⤵PID:1608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2308,i,7163971845067266759,2050119582826173760,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2492 /prefetch:82⤵PID:4196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3184,i,7163971845067266759,2050119582826173760,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3196 /prefetch:12⤵PID:960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3220,i,7163971845067266759,2050119582826173760,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3240 /prefetch:12⤵PID:4340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4604,i,7163971845067266759,2050119582826173760,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4596 /prefetch:12⤵PID:4284
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4836,i,7163971845067266759,2050119582826173760,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4864 /prefetch:82⤵PID:4316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4976,i,7163971845067266759,2050119582826173760,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4868 /prefetch:82⤵PID:1920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4864,i,7163971845067266759,2050119582826173760,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4100 /prefetch:12⤵PID:3280
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5012
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD53286608608e5b7ee76f94c5b6776b3c9
SHA12c0009c3fecdb7640311e81db276cb799d49296b
SHA256c3ca99ae135dc04e6867304d819e2e27884741b4e48f9b272391fbd26d151d43
SHA5122295b6a939d89bab24ab43464b039a1e313dc5c032a6bb91fcfa159fb470b3bc90f4701033f7299a185c8cae12e1ecb1c9d56956376e81e96776fbf52358d6c0
-
Filesize
312B
MD5d2579c7db76fc5c56f5e60a2aa0a0536
SHA1ea46c4951cfec0ca1262d6265487c65c6287f38f
SHA256b29e39d0497608a9f7349c713d786cfb4f18c4001652d883ad40bb7ee670224f
SHA512b4648b44d5dfaf629bf6ce3b8d727f13c6cf5370d26bf1e1e59f43756d017261142b74bb4e693be7c3d62b42195a78d9f2f4927b29ecd5619b59b12398c3b744
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD54418c357dfdeb0513ed06521eb953727
SHA140e1d94b4f1eb1bfa9cdf6eb98c57bcc5e904c05
SHA256140c1cce4505b63aad9df644f8d8d87f1eeaba03791cb4e104d9f02db457fd09
SHA512f7afc01571124c834332c18bd7075312268603e9569ed449293d5d3430393b5b6efcdd2a2f7eedb2aded568777bcbb8d62d7379d6fd99126356f249dc4eca8d8
-
Filesize
356B
MD5349eb3da5fff49ca2647aba98088819f
SHA16fbd8ae4a8bb7344a785b921d1012d4b537014be
SHA256bd1433622356629b009fa6840f0e670829fd68ea128958021b9f3748653d8221
SHA5126cec1abc887009a27105bb467776f99a75b8c3c14e4444c1beefa109c4015209bc78bbe17fc3da369649316db9c6155c78cd221dc250f2f1cd5b353296a7382a
-
Filesize
9KB
MD5536a44ee8d19d246dd778fba65eee966
SHA1a225479d7480953890b73c785f88cbeb72a9cca6
SHA256d46b954ab9668779f7164d20a6888abd549536936eb02ba30c3182eb57283bee
SHA512686c2dafe7e2336b3876e2ac30ea3fda3ae4ee142c54b3fedc9f345f23ee230763866333fc4e0b2e3fd66635c9a58cf3c5532ec42987e5d7df824797623ac547
-
Filesize
9KB
MD5659d32ac3285a6884d394b6f934d1c82
SHA16e18fdc833bdc0601c993df159c6b61108960ce7
SHA256408168b713b00ab85c9e1ccbdfea1e4f8a54ed38179e09cf3175e7129c7e01c2
SHA51207e62077a64b35b0ccf2342d00cf05ec997c82d7ef5d4e157225574fd986fb52f44c1b97e0f3377b18c26defb7bd62d5bbbd8cfe3d2a71c7fbb339508361264c
-
Filesize
9KB
MD579e2747283898aa8ef28537bfe797fb7
SHA17b302958a791add3ecff845bd9487cf05c4cc05c
SHA256775044ba92aaa0d4ffb0489fe5fe67b5b36f966b4b81408daa1f00642ceedcd5
SHA51273a0e7f505807b13c260d26736cd272e20d36e29d895241d9d20a5b803fc162dbb951233b53397034b5c75c3a8a7c76cb460928b4a52ccab883761d7251a5899
-
Filesize
15KB
MD543f1d0ec61cab2a68e5a78de975a6caf
SHA18cf7acd4aad767db9c7b7b2f6a1fcae824d67745
SHA2567f7f92cd993887c3b83551c45c73dc69d65679509f4c8acc3ce2befd82f4ee9e
SHA512301a1ae90e690229e83dcbc45157c7c238b4a5973701df0d029de75c6122b54a57a925e3c13f213bf55777a236761017b05461daa845664702458259c2ae3200
-
Filesize
236KB
MD500ae12eac7e0ae3636905bd7554e8ed2
SHA127a83bb9b8edfda90f3bf0432044ba42c707344f
SHA2565784a594b23dbc1d05f23efc73451cf6580ce88da1fae4b50275162a26e6f029
SHA5129c152fe506617481dbffd6dd6a78d349eca35aa7e585837f71b366427e45d47bc791e9a4665a3e9bd2e9f59b078dc4a9ac4abbc35006391060a09a6a6376a193
-
Filesize
236KB
MD59563beabeea0f3b9c8838087de434bf2
SHA1e4bd8e237556857ce459eadb85a6170f9724c9dd
SHA256a8d03db3c3899bd9803437cb417bf571dd8e9b53094e46f3e9d77e76ee6a8f7a
SHA512f276c1724cb1a4517575f4ace52197105dc0db1bf11a57ab2bb6210c1608688e558c16ca9d98369326539ad73501d8acb030e7cdf2337f4a5e91b4cb0e5f150e
-
Filesize
3.1MB
MD573565f33ed4d8741291cbb30409f1727
SHA14d3a54b28f3ea80f884a25905e27165bdc353109
SHA256aafe953e627f9e733e101d7211f0c9594dbdf82ec4019b2c9aa361cbc478f0de
SHA512d897b098ddcdc94ac9177bc9a90b700c8b9a7cfafa74f729beebf74a094f76a7bd69e764711bdfedcdd231465daef16e937676e391ca2c010df03fecc863b583
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e