Analysis
-
max time kernel
115s -
max time network
112s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
15-12-2024 15:53
General
-
Target
app1.exe
-
Size
3.1MB
-
MD5
829605130c3b20269b5c56ca026241ab
-
SHA1
61f20276c524f8852911b027b95cecff5075e650
-
SHA256
fab76f9a2d47107dffa334b26f109cbe8a4f06ee8b936a622dc1f571e8412c23
-
SHA512
f097b0d4c461ae9fddb29cb42722041d78ef6a7bc01754fca72d321e8dd3359b41438be8639fa00c21f673ff0380ea9316b99dd648f47a4c6bdd6dc74fbc293b
-
SSDEEP
49152:KvWI22SsaNYfdPBldt698dBcjHaAaax7martAoGd8rtolTHHB72eh2NT:Kv722SsaNYfdPBldt6+dBcjHBp7ys
Malware Config
Extracted
quasar
1.4.1
KDOTCrypt
fedx.ddns.net:7000
05ed390b-a98b-426c-bddb-fc4eab59ee87
-
encryption_key
92470F4731518ABFA77DC89068544FB7E7B7C459
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral1/memory/5144-1-0x0000000000A30000-0x0000000000D54000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2062871678-1047416116-518495306-1000\Control Panel\International\Geo\Nation app1.exe Key value queried \REGISTRY\USER\S-1-5-21-2062871678-1047416116-518495306-1000\Control Panel\International\Geo\Nation app1.exe Key value queried \REGISTRY\USER\S-1-5-21-2062871678-1047416116-518495306-1000\Control Panel\International\Geo\Nation app1.exe Key value queried \REGISTRY\USER\S-1-5-21-2062871678-1047416116-518495306-1000\Control Panel\International\Geo\Nation app1.exe Key value queried \REGISTRY\USER\S-1-5-21-2062871678-1047416116-518495306-1000\Control Panel\International\Geo\Nation app1.exe Key value queried \REGISTRY\USER\S-1-5-21-2062871678-1047416116-518495306-1000\Control Panel\International\Geo\Nation app1.exe Key value queried \REGISTRY\USER\S-1-5-21-2062871678-1047416116-518495306-1000\Control Panel\International\Geo\Nation app1.exe Key value queried \REGISTRY\USER\S-1-5-21-2062871678-1047416116-518495306-1000\Control Panel\International\Geo\Nation app1.exe Key value queried \REGISTRY\USER\S-1-5-21-2062871678-1047416116-518495306-1000\Control Panel\International\Geo\Nation app1.exe Key value queried \REGISTRY\USER\S-1-5-21-2062871678-1047416116-518495306-1000\Control Panel\International\Geo\Nation app1.exe Key value queried \REGISTRY\USER\S-1-5-21-2062871678-1047416116-518495306-1000\Control Panel\International\Geo\Nation app1.exe Key value queried \REGISTRY\USER\S-1-5-21-2062871678-1047416116-518495306-1000\Control Panel\International\Geo\Nation app1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 12 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5180 PING.EXE 5344 PING.EXE 6000 PING.EXE 4212 PING.EXE 1180 PING.EXE 1280 PING.EXE 6140 PING.EXE 4052 PING.EXE 2352 PING.EXE 3080 PING.EXE 3904 PING.EXE 5360 PING.EXE -
Runs ping.exe 1 TTPs 12 IoCs
pid Process 5180 PING.EXE 1280 PING.EXE 5344 PING.EXE 6140 PING.EXE 6000 PING.EXE 4212 PING.EXE 4052 PING.EXE 2352 PING.EXE 5360 PING.EXE 1180 PING.EXE 3080 PING.EXE 3904 PING.EXE -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 5144 app1.exe Token: SeDebugPrivilege 4300 app1.exe Token: SeDebugPrivilege 1200 app1.exe Token: SeDebugPrivilege 3668 app1.exe Token: SeDebugPrivilege 5944 app1.exe Token: SeDebugPrivilege 232 app1.exe Token: SeDebugPrivilege 4000 app1.exe Token: SeDebugPrivilege 3692 app1.exe Token: SeDebugPrivilege 5112 app1.exe Token: SeDebugPrivilege 4756 app1.exe Token: SeDebugPrivilege 4980 app1.exe Token: SeDebugPrivilege 2204 app1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5144 wrote to memory of 5264 5144 app1.exe 83 PID 5144 wrote to memory of 5264 5144 app1.exe 83 PID 5264 wrote to memory of 3408 5264 cmd.exe 85 PID 5264 wrote to memory of 3408 5264 cmd.exe 85 PID 5264 wrote to memory of 5180 5264 cmd.exe 86 PID 5264 wrote to memory of 5180 5264 cmd.exe 86 PID 5264 wrote to memory of 4300 5264 cmd.exe 87 PID 5264 wrote to memory of 4300 5264 cmd.exe 87 PID 4300 wrote to memory of 5236 4300 app1.exe 88 PID 4300 wrote to memory of 5236 4300 app1.exe 88 PID 5236 wrote to memory of 5192 5236 cmd.exe 90 PID 5236 wrote to memory of 5192 5236 cmd.exe 90 PID 5236 wrote to memory of 1280 5236 cmd.exe 91 PID 5236 wrote to memory of 1280 5236 cmd.exe 91 PID 5236 wrote to memory of 1200 5236 cmd.exe 92 PID 5236 wrote to memory of 1200 5236 cmd.exe 92 PID 1200 wrote to memory of 6104 1200 app1.exe 93 PID 1200 wrote to memory of 6104 1200 app1.exe 93 PID 6104 wrote to memory of 5272 6104 cmd.exe 95 PID 6104 wrote to memory of 5272 6104 cmd.exe 95 PID 6104 wrote to memory of 5344 6104 cmd.exe 96 PID 6104 wrote to memory of 5344 6104 cmd.exe 96 PID 6104 wrote to memory of 3668 6104 cmd.exe 99 PID 6104 wrote to memory of 3668 6104 cmd.exe 99 PID 3668 wrote to memory of 2896 3668 app1.exe 100 PID 3668 wrote to memory of 2896 3668 app1.exe 100 PID 2896 wrote to memory of 5388 2896 cmd.exe 102 PID 2896 wrote to memory of 5388 2896 cmd.exe 102 PID 2896 wrote to memory of 6140 2896 cmd.exe 103 PID 2896 wrote to memory of 6140 2896 cmd.exe 103 PID 2896 wrote to memory of 5944 2896 cmd.exe 104 PID 2896 wrote to memory of 5944 2896 cmd.exe 104 PID 5944 wrote to memory of 5996 5944 app1.exe 105 PID 5944 wrote to memory of 5996 5944 app1.exe 105 PID 5996 wrote to memory of 4040 5996 cmd.exe 107 PID 5996 wrote to memory of 4040 5996 cmd.exe 107 PID 5996 wrote to memory of 6000 5996 cmd.exe 108 PID 5996 wrote to memory of 6000 5996 cmd.exe 108 PID 5996 wrote to memory of 232 5996 cmd.exe 109 PID 5996 wrote to memory of 232 5996 cmd.exe 109 PID 232 wrote to memory of 5868 232 app1.exe 110 PID 232 wrote to memory of 5868 232 app1.exe 110 PID 5868 wrote to memory of 1356 5868 cmd.exe 112 PID 5868 wrote to memory of 1356 5868 cmd.exe 112 PID 5868 wrote to memory of 4212 5868 cmd.exe 113 PID 5868 wrote to memory of 4212 5868 cmd.exe 113 PID 5868 wrote to memory of 4000 5868 cmd.exe 114 PID 5868 wrote to memory of 4000 5868 cmd.exe 114 PID 4000 wrote to memory of 3740 4000 app1.exe 115 PID 4000 wrote to memory of 3740 4000 app1.exe 115 PID 3740 wrote to memory of 456 3740 cmd.exe 117 PID 3740 wrote to memory of 456 3740 cmd.exe 117 PID 3740 wrote to memory of 1180 3740 cmd.exe 118 PID 3740 wrote to memory of 1180 3740 cmd.exe 118 PID 3740 wrote to memory of 3692 3740 cmd.exe 119 PID 3740 wrote to memory of 3692 3740 cmd.exe 119 PID 3692 wrote to memory of 4224 3692 app1.exe 120 PID 3692 wrote to memory of 4224 3692 app1.exe 120 PID 4224 wrote to memory of 3756 4224 cmd.exe 122 PID 4224 wrote to memory of 3756 4224 cmd.exe 122 PID 4224 wrote to memory of 4052 4224 cmd.exe 123 PID 4224 wrote to memory of 4052 4224 cmd.exe 123 PID 4224 wrote to memory of 5112 4224 cmd.exe 124 PID 4224 wrote to memory of 5112 4224 cmd.exe 124
Processes
-
C:\Users\Admin\AppData\Local\Temp\app1.exe"C:\Users\Admin\AppData\Local\Temp\app1.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5144 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\f5hDfUk7F9CZ.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:5264 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3408
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5180
-
-
C:\Users\Admin\AppData\Local\Temp\app1.exe"C:\Users\Admin\AppData\Local\Temp\app1.exe"3⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9dlmq0rqjBHz.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:5236 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:5192
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1280
-
-
C:\Users\Admin\AppData\Local\Temp\app1.exe"C:\Users\Admin\AppData\Local\Temp\app1.exe"5⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GNtRbYQjJBOL.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:6104 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:5272
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5344
-
-
C:\Users\Admin\AppData\Local\Temp\app1.exe"C:\Users\Admin\AppData\Local\Temp\app1.exe"7⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2aZagx5tInoe.bat" "8⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\system32\chcp.comchcp 650019⤵PID:5388
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost9⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6140
-
-
C:\Users\Admin\AppData\Local\Temp\app1.exe"C:\Users\Admin\AppData\Local\Temp\app1.exe"9⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5944 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\l3G2DcgAFJQr.bat" "10⤵
- Suspicious use of WriteProcessMemory
PID:5996 -
C:\Windows\system32\chcp.comchcp 6500111⤵PID:4040
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost11⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6000
-
-
C:\Users\Admin\AppData\Local\Temp\app1.exe"C:\Users\Admin\AppData\Local\Temp\app1.exe"11⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WaHdiabigU6x.bat" "12⤵
- Suspicious use of WriteProcessMemory
PID:5868 -
C:\Windows\system32\chcp.comchcp 6500113⤵PID:1356
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4212
-
-
C:\Users\Admin\AppData\Local\Temp\app1.exe"C:\Users\Admin\AppData\Local\Temp\app1.exe"13⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\396dPdElEwH8.bat" "14⤵
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\system32\chcp.comchcp 6500115⤵PID:456
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1180
-
-
C:\Users\Admin\AppData\Local\Temp\app1.exe"C:\Users\Admin\AppData\Local\Temp\app1.exe"15⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\AVZGZZdxc4aY.bat" "16⤵
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\system32\chcp.comchcp 6500117⤵PID:3756
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost17⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4052
-
-
C:\Users\Admin\AppData\Local\Temp\app1.exe"C:\Users\Admin\AppData\Local\Temp\app1.exe"17⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:5112 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\XfCT8LztNVuK.bat" "18⤵PID:4400
-
C:\Windows\system32\chcp.comchcp 6500119⤵PID:2268
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost19⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2352
-
-
C:\Users\Admin\AppData\Local\Temp\app1.exe"C:\Users\Admin\AppData\Local\Temp\app1.exe"19⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:4756 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\PXKYJhGuxk9u.bat" "20⤵PID:4676
-
C:\Windows\system32\chcp.comchcp 6500121⤵PID:3056
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost21⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3080
-
-
C:\Users\Admin\AppData\Local\Temp\app1.exe"C:\Users\Admin\AppData\Local\Temp\app1.exe"21⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:4980 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\NrxNzGzISq7j.bat" "22⤵PID:2164
-
C:\Windows\system32\chcp.comchcp 6500123⤵PID:1484
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost23⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3904
-
-
C:\Users\Admin\AppData\Local\Temp\app1.exe"C:\Users\Admin\AppData\Local\Temp\app1.exe"23⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:2204 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WivOHGyFAwUN.bat" "24⤵PID:3876
-
C:\Windows\system32\chcp.comchcp 6500125⤵PID:404
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost25⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5360
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD57787ce173dfface746f5a9cf5477883d
SHA14587d870e914785b3a8fb017fec0c0f1c7ec0004
SHA256c339149818fa8f9e5af4627715c3afe4f42bc1267df17d77a278d4c811ed8df1
SHA5123a630053ae99114292f8cf8d45600f8fe72125795252bf76677663476bd2275be084a1af2fcb4ce30409ba1b5829b2b3ffb6795de46d2a703c3314017a86f1ff
-
Filesize
201B
MD5f51393b1df66d2c205c7a56b4620808f
SHA136dd383f1c4aeb042ea1e6a5a28bd2d988d05096
SHA2563361a8ce6fb6e0a246a828e1ae7fe17bf068a08cc0cf55c2d711024bbd0e4be3
SHA5124d25d95493c3261875579ff8da4b86199f541f0f6e92a7168beaf03de0c7a59a2e26a2fa001ee01c0b7a12c21c597615140a2323483ec5877e4505b1eea91039
-
Filesize
201B
MD5177609099b05308eab890bf714d69434
SHA1e631c753f9772d96564a17979e84447e1cfac89a
SHA25677bd73cbe422e1aff5e473ce1b01689692b7ec2459bf95adeb1bfe7624286868
SHA5121b36858e79eb7bdcd5a05dd098899e34c22febfe3b9a3b8088de5d689b653de122dc631cf7b4965f9a057ff8653276100fdd5f0a1933cae6b3f38d1d93dbc505
-
Filesize
201B
MD5e179049193f41564e2e9ca4bbfa57bbf
SHA1fa48fb06d685426fec53bef8dd0455b0fdbbde03
SHA25660b67e5d7eec74e6adab5d08e7ea395da5022775c822db9f2e04215291a1d99f
SHA512f0a8059a80fcff657ca5734ebe726d51793c760595015f3a25098da221195265f14fac4c33cb3e9348f0b838c263b508d6d8ed8372bbba144d6f6896432650c4
-
Filesize
201B
MD5f3f44d43be50090d3eb24884eb781bff
SHA1c14498842ce3f4ad5dc5923c84e38d3256cacb78
SHA256a1ce5ea165f1d75ecef36e257cbb5989bc1cce59fd056e87f49c26297c204a3e
SHA5120288f3735bb3ed4526728760783414d97513b2337afa12047a16ed884b13838a9ec08d06ba73dfaa7cb7c396a564a1488ad69bda26b9280c2bf2543ca294fcde
-
Filesize
201B
MD50c35341b5e3f75e610edbd54a9ed8793
SHA11cc36476af7952757cc79f85c855b569a5f460cb
SHA256a98b1672babd28c0f155a99bf33f9060a3e55a3c5fcd37caf3cafab33dcfba6c
SHA5129fade665c6ca6f5085c8f9d4d77fbe4f8604d82afa654475f3bfdd43b0bb1bfd2dbd4ce4a61365b03fa52ac64f2587710fc78a964201f096659065ceaa196566
-
Filesize
201B
MD56c2c962d86ed5711f32d4c523324e9a2
SHA1576c30d811ca2dc1754042acaf04ef154c3c9f55
SHA25696e563efc4d64889b74a7de8b04f5f9728eb99bac0be0ef1a739b9e709d29c0c
SHA512ac452acc5b96f9460b3e0e7365b3e533757ec27c4d31ab916f11e6a5f7d9b3e6262fe688d6dcb2d69bb422105bb6f0e9fd9e8efa902e0dab93122a906fa6dab7
-
Filesize
201B
MD56dcbf247ac7b9d38e6fe91bf2d2fa38e
SHA17aa6e3bf5edeab28504f5c32a57cf6c88d3d3e3f
SHA25698c89bc83ac9ef032f524a5ce887b8829fe1958d719eec01314765f2a32e64b5
SHA51291357305283165da95d954b788f20ad6ed10c158ddeee066905399b6e4b5aaa6bb8b8dcdee75291a04039469d70a366eb5f29f8acccf3bf8af51591b7090e598
-
Filesize
201B
MD575f9910349e048718bdc6d1cc1fd2a19
SHA1208230b5a229e7a1f160bdac70cdae903fc229ac
SHA25678237a7be37d1926716e13759e5967f75c6c94805132f8b4bc82fcf3a71fa6f2
SHA512e9b6a141a48df9da6963582af4edf9e861b7bf041843008a1e64b8565272526c51fbe2ffc7c3f9c2fb86bed7bbaeeea14fdb68e0db788086d8d8b5c69a11b973
-
Filesize
201B
MD5bb3e0cbe18f312aea91fdbe8f85128fe
SHA1071eba0e9241a93d3ca510707cec93aeadbb4047
SHA25616ed386eeae9e454621d47cb0c0c5363dd95235705d8da3ecc38b1c0511583dc
SHA51206b3fa4ce4ee261f2349a4a7273785e2aa5381786b725d1404173db605d468604c5e2e1bd494fe8dee61a1fae08f8d9721bfe39283bec74289f2a11c714d6fa0
-
Filesize
201B
MD5ffe8f0a5be0c75db753c06f75e474127
SHA16b86271749bb24822c34f49769b1924fc337255e
SHA256df05d33c7838365943c0d459842fbe64578cf11fe9fa9959e964cc1a294a90db
SHA51234614e439956226448a7885051ec0e4f95ec848eaa1452e9b3edb6c7810c8c178851109af3f423407601dac1d6cfb56605036f548385d9538c80256a237674d9
-
Filesize
201B
MD5119e31c935eef79b8c98b6bf68ed768e
SHA1934617b8cfe94882b74949f713ac623a148f6906
SHA25673ea73ce64010ff87b37103aabd4988542fe3a2cb874b8c6d7eacffe190188d8
SHA512ac5b9343fb874146358fd2479a194b6f0e8579a868a5c0aa7f6ba15e38cd7b01b34960d5572b3cc2c952519ea78144114b3f9b01468666ed76f05bae35c7f9ed
-
Filesize
201B
MD525a9ce26fbdc4f46fc01ece9d87408ca
SHA11e0752c90ec4601a9e1667e13b0f00ecd16f10f5
SHA256f1c46837ffddd0b4e24d8dbf4f99957a587999c1231f21dc6eb35b5252365c1a
SHA51214a725eb9df5661dedd05004ff9e202b18f23c0d1038eb5c25ada4db26e0990f363949cb4af599d39f4e2a97d4f3d01011ea47d995e71cf1131ab32c7414d5f7