Analysis
-
max time kernel
5s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 16:28
Behavioral task
behavioral1
Sample
51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe
Resource
win10v2004-20241007-en
General
-
Target
51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe
-
Size
2.0MB
-
MD5
242a76f4255c96b4ad6bf3f41600ad10
-
SHA1
367542f77eb1dd3051958ff6d801f2230a7f0897
-
SHA256
51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667f
-
SHA512
bcc801a53bda81091007782811c681405093dbebffc802767ca93a5c1c765ecd127b004ebd43f7267237038668b14a9c7f2c87bc5e2549dc47f3ad832e1d5697
-
SSDEEP
24576:su6J33O0c+JY5UZ+XC0kGso6FaI1IXgM6YmenKKSUlmDaGJTA4Pqa6jUvOkQwKYB:2u0c++OCvkGs9Fap5aLKLkDl+dUvO9YD
Malware Config
Extracted
azorult
http://0x21.in:8000/_az/
Extracted
quasar
1.3.0.0
EbayProfiles
5.8.88.191:443
sockartek.icu:443
QSR_MUTEX_0kBRNrRz5TDLEQouI0
-
encryption_key
MWhG6wsClMX8aJM2CVXT
-
install_name
winsock.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
win defender run
-
subdirectory
SubDir
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Azorult family
-
description flow ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 9 ip-api.com Process not Found 49 ip-api.com Process not Found -
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023c88-12.dat family_quasar behavioral2/memory/3988-30-0x0000000000AE0000-0x0000000000B3E000-memory.dmp family_quasar behavioral2/files/0x0007000000023c8a-54.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe -
Executes dropped EXE 3 IoCs
pid Process 112 vnc.exe 3988 windef.exe 3152 winsock.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\o: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\z: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\b: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\e: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\k: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\s: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\u: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\v: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\y: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\g: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\h: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\p: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\t: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\w: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\j: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\l: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\n: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\q: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\r: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\x: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\a: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\i: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe File opened (read-only) \??\m: 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com 49 ip-api.com -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023c8a-54.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1664 set thread context of 3456 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 4244 112 WerFault.exe 82 4564 3152 WerFault.exe 95 3412 3340 WerFault.exe 116 1668 1892 WerFault.exe 112 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vnc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winsock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3256 PING.EXE 2492 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2492 PING.EXE 3256 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4936 schtasks.exe 2212 schtasks.exe 1824 schtasks.exe 2600 schtasks.exe 2860 schtasks.exe 972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3988 windef.exe Token: SeDebugPrivilege 3152 winsock.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3152 winsock.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1664 wrote to memory of 112 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 82 PID 1664 wrote to memory of 112 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 82 PID 1664 wrote to memory of 112 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 82 PID 1664 wrote to memory of 3988 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 84 PID 1664 wrote to memory of 3988 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 84 PID 1664 wrote to memory of 3988 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 84 PID 112 wrote to memory of 3672 112 vnc.exe 85 PID 112 wrote to memory of 3672 112 vnc.exe 85 PID 1664 wrote to memory of 3456 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 86 PID 1664 wrote to memory of 3456 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 86 PID 1664 wrote to memory of 3456 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 86 PID 1664 wrote to memory of 3456 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 86 PID 1664 wrote to memory of 3456 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 86 PID 112 wrote to memory of 3672 112 vnc.exe 85 PID 1664 wrote to memory of 4936 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 89 PID 1664 wrote to memory of 4936 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 89 PID 1664 wrote to memory of 4936 1664 51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe 89 PID 3988 wrote to memory of 2212 3988 windef.exe 93 PID 3988 wrote to memory of 2212 3988 windef.exe 93 PID 3988 wrote to memory of 2212 3988 windef.exe 93 PID 3988 wrote to memory of 3152 3988 windef.exe 95 PID 3988 wrote to memory of 3152 3988 windef.exe 95 PID 3988 wrote to memory of 3152 3988 windef.exe 95 PID 3152 wrote to memory of 1824 3152 winsock.exe 96 PID 3152 wrote to memory of 1824 3152 winsock.exe 96 PID 3152 wrote to memory of 1824 3152 winsock.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe"C:\Users\Admin\AppData\Local\Temp\51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe"1⤵
- Quasar RAT
- Checks computer location settings
- Enumerates connected drives
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:3672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 112 -s 5483⤵
- Program crash
PID:4244
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\windef.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2212
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1824
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\PDo2sHZqhyxw.bat" "4⤵PID:1576
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:4524
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2492
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"5⤵PID:1892
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:2600
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vSn7FtqnkLlR.bat" "6⤵PID:1688
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:1376
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3256
-
-
C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe"7⤵PID:264
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "win defender run" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\winsock.exe" /rl HIGHEST /f8⤵
- Scheduled Task/Job: Scheduled Task
PID:972
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1892 -s 22286⤵
- Program crash
PID:1668
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3152 -s 22244⤵
- Program crash
PID:4564
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe"C:\Users\Admin\AppData\Local\Temp\51830643a7642e597a85229779b0cb714c31eac0fb78a22bda2064ebd5f9667fN.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3456
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 112 -ip 1121⤵PID:1396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3152 -ip 31521⤵PID:1924
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exeC:\Users\Admin\btpanui\SystemPropertiesPerformance.exe1⤵PID:5028
-
C:\Users\Admin\AppData\Local\Temp\vnc.exe"C:\Users\Admin\AppData\Local\Temp\vnc.exe"2⤵PID:3340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k3⤵PID:4628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3340 -s 5203⤵
- Program crash
PID:3412
-
-
-
C:\Users\Admin\AppData\Local\Temp\windef.exe"C:\Users\Admin\AppData\Local\Temp\windef.exe"2⤵PID:2984
-
-
C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe"2⤵PID:2084
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn RtkAudioService64 /tr "C:\Users\Admin\btpanui\SystemPropertiesPerformance.exe" /sc minute /mo 1 /F2⤵
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3340 -ip 33401⤵PID:4364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1892 -ip 18921⤵PID:4016
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3136
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3248
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
208B
MD5a65579f35a2b69667552491fde9f80b4
SHA148f795c404baea6635084a987024d158737bff36
SHA2560f85fdbacfd6b48630733f8a56ca19178884a45af7cb4c1a7c6bd1af6dd95196
SHA512dca8555b7608ddc3651f9deadfa265e1cd1c87307242cb03d2089ed7e5cc47affa54653b595b9a9d750dce992011c69eb91a0a0b69eb2dd8794f122879395cac
-
Filesize
208B
MD5c556811e6dd9217394f2e5dacd7ffb39
SHA17faea264b24c48c5770e741f28b954f2409776f3
SHA2565cf75ffc68227b5292104f3c938b3c576702be50db26dafea9b08c8e8c77e5e9
SHA51250223c58bca048c7f6e8b4f126695fb4ba2930651fa4176561f7b43004ff7f8b349efd6fd3cdaa517fcdd540155cb4697e2a96ec578feacb094c0f9a79c606f3
-
Filesize
405KB
MD5b8ba87ee4c3fc085a2fed0d839aadce1
SHA1b3a2e3256406330e8b1779199bb2b9865122d766
SHA2564e8a99cd33c9e5c747a3ce8f1a3e17824846f4a8f7cb0631aebd0815db2ce3a4
SHA5127a775a12cd5bcd182d64be0d31f800b456ca6d1b531189cea9c72e1940871cfe92ccd005938f67bfa4784ae44c54b3a7ea29a5bb59766e98c78bf53b680f2ab2
-
Filesize
349KB
MD5b4a202e03d4135484d0e730173abcc72
SHA101b30014545ea526c15a60931d676f9392ea0c70
SHA2567050608d53f80269df951d00883ed79815c060ce7678a76b5c3f6a2a985beea9
SHA512632a035a3b722ea29b02aad1f0da3df5bdc38abc7e6617223790955c6c0830f1070b528680416d5c63ea5e846074cdad87f06c21c35a77b1ccc4edc089d8b1fb
-
Filesize
224B
MD5b19a587ed92aa7e306fafde65ec16fee
SHA128127f52d0ad576e7b2ea7a127273b71c42e3ba4
SHA2564779f73332b0b1c7fd5452b1284b1a989d5bfece3a0612d754857412601a008e
SHA5124014d41804575f66b506268d88114d2dd56da8f09f6820bf674834e9587fba63543aedae1c684ec00f955805e212ccdc2d9e61c7158b72d298d621ed17fbc689
-
Filesize
224B
MD51fb8e216779fad753628fc09696001f6
SHA1af3f913f3933a4b29290b161fb9b9ac97433a527
SHA256cd8380192bca4101a72742576ff155d614ecca73cee017d8413aa9d02959ad81
SHA512ecc2e83d1244d441df7deaf0c3370d6d7201e3fe4b37950f4ba28b28e92d8f384fc9cc92e5489e3c17968df5ab5c22ce0d11d5c290df4c8f107d864ff4210502
-
Filesize
2.0MB
MD530bb890846bade677655ac4a6a61139b
SHA19973a6ab610977ae1204e6d00d969e57c3012b50
SHA256cec3354916a5bccd165a9d17b85fcdccabab59b1e00aeb8b9526a15fa60fd2a1
SHA512f96a583ed63c02190cb95e768ea271d5915aeb261a4ad3f8be91e6ff37f749e2c0fa3b72e25d08294a258becee3d9b85258b4034f5491be18fc66fc174568e53