Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 02:36
Behavioral task
behavioral1
Sample
5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe
Resource
win10v2004-20241007-en
General
-
Target
5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe
-
Size
3.2MB
-
MD5
3dc1d39a2ebeb5dc85da7e8c3d6e3aaa
-
SHA1
4cfcddc23cc0949ca620474edef6c82a2c2280d3
-
SHA256
5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4
-
SHA512
77dfdb50b408c3e88a18b0aae3eac9e2001f6041b406aef2d298e35cf49b51d921afeb5526930a44dc4e12294cd31c3f9fed74871c8bb0e9989e6a912131a65a
-
SSDEEP
49152:tkvXI22SsaNYfdPBldt698dBcjHIGRJ6ybR3LoGdJTHHB72eh2NTC:OvY22SsaNYfdPBldt6+dBcjHIGRJ6sZ
Malware Config
Extracted
quasar
1.4.1
hacked-fud1
192.168.100.10:1412
a685d3ed-d174-40b7-9655-c2bfab3ed130
-
encryption_key
2A5F3DAC380078962166175BD172DE2D4AA07E26
-
install_name
fud2.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Microsoft Service
-
subdirectory
SubDir
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/files/0x0009000000016d5a-6.dat family_quasar behavioral1/memory/2664-11-0x00000000009C0000-0x0000000000CE4000-memory.dmp family_quasar behavioral1/files/0x0008000000016d71-49.dat family_quasar -
Executes dropped EXE 8 IoCs
pid Process 2664 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 2768 icsys.icn.exe 2584 explorer.exe 2828 spoolsv.exe 2604 fud2.exe 2124 svchost.exe 1724 spoolsv.exe 2888 explorer.exe -
Loads dropped DLL 7 IoCs
pid Process 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 2768 icsys.icn.exe 2584 explorer.exe 2828 spoolsv.exe 2124 svchost.exe 2604 fud2.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\system32\SubDir\fud2.exe 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe File opened for modification C:\Windows\system32\SubDir\fud2.exe 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe File opened for modification C:\Windows\system32\SubDir 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icsys.icn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fud2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 304 schtasks.exe 2428 schtasks.exe 2708 schtasks.exe 708 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 2768 icsys.icn.exe 2768 icsys.icn.exe 2768 icsys.icn.exe 2768 icsys.icn.exe 2768 icsys.icn.exe 2768 icsys.icn.exe 2768 icsys.icn.exe 2768 icsys.icn.exe 2768 icsys.icn.exe 2768 icsys.icn.exe 2768 icsys.icn.exe 2768 icsys.icn.exe 2768 icsys.icn.exe 2768 icsys.icn.exe 2768 icsys.icn.exe 2768 icsys.icn.exe 2768 icsys.icn.exe 2584 explorer.exe 2584 explorer.exe 2584 explorer.exe 2584 explorer.exe 2584 explorer.exe 2584 explorer.exe 2584 explorer.exe 2584 explorer.exe 2584 explorer.exe 2584 explorer.exe 2584 explorer.exe 2584 explorer.exe 2584 explorer.exe 2584 explorer.exe 2584 explorer.exe 2584 explorer.exe 2124 svchost.exe 2124 svchost.exe 2124 svchost.exe 2124 svchost.exe 2124 svchost.exe 2604 fud2.exe 2124 svchost.exe 2604 fud2.exe 2124 svchost.exe 2604 fud2.exe 2124 svchost.exe 2124 svchost.exe 2604 fud2.exe 2124 svchost.exe 2604 fud2.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2584 explorer.exe 2124 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2664 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
pid Process 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 2768 icsys.icn.exe 2768 icsys.icn.exe 2584 explorer.exe 2584 explorer.exe 2828 spoolsv.exe 2828 spoolsv.exe 2124 svchost.exe 2604 fud2.exe 2124 svchost.exe 2604 fud2.exe 1724 spoolsv.exe 2888 explorer.exe 2888 explorer.exe 1724 spoolsv.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 1904 wrote to memory of 2664 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 31 PID 1904 wrote to memory of 2664 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 31 PID 1904 wrote to memory of 2664 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 31 PID 1904 wrote to memory of 2664 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 31 PID 2664 wrote to memory of 2708 2664 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 32 PID 2664 wrote to memory of 2708 2664 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 32 PID 2664 wrote to memory of 2708 2664 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 32 PID 1904 wrote to memory of 2768 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 34 PID 1904 wrote to memory of 2768 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 34 PID 1904 wrote to memory of 2768 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 34 PID 1904 wrote to memory of 2768 1904 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 34 PID 2768 wrote to memory of 2584 2768 icsys.icn.exe 35 PID 2768 wrote to memory of 2584 2768 icsys.icn.exe 35 PID 2768 wrote to memory of 2584 2768 icsys.icn.exe 35 PID 2768 wrote to memory of 2584 2768 icsys.icn.exe 35 PID 2584 wrote to memory of 2828 2584 explorer.exe 36 PID 2584 wrote to memory of 2828 2584 explorer.exe 36 PID 2584 wrote to memory of 2828 2584 explorer.exe 36 PID 2584 wrote to memory of 2828 2584 explorer.exe 36 PID 2664 wrote to memory of 2604 2664 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 37 PID 2664 wrote to memory of 2604 2664 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 37 PID 2664 wrote to memory of 2604 2664 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 37 PID 2664 wrote to memory of 2604 2664 5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe 37 PID 2828 wrote to memory of 2124 2828 spoolsv.exe 38 PID 2828 wrote to memory of 2124 2828 spoolsv.exe 38 PID 2828 wrote to memory of 2124 2828 spoolsv.exe 38 PID 2828 wrote to memory of 2124 2828 spoolsv.exe 38 PID 2124 wrote to memory of 1724 2124 svchost.exe 39 PID 2124 wrote to memory of 1724 2124 svchost.exe 39 PID 2124 wrote to memory of 1724 2124 svchost.exe 39 PID 2124 wrote to memory of 1724 2124 svchost.exe 39 PID 2604 wrote to memory of 2888 2604 fud2.exe 40 PID 2604 wrote to memory of 2888 2604 fud2.exe 40 PID 2604 wrote to memory of 2888 2604 fud2.exe 40 PID 2604 wrote to memory of 2888 2604 fud2.exe 40 PID 2584 wrote to memory of 2240 2584 explorer.exe 41 PID 2584 wrote to memory of 2240 2584 explorer.exe 41 PID 2584 wrote to memory of 2240 2584 explorer.exe 41 PID 2584 wrote to memory of 2240 2584 explorer.exe 41 PID 2124 wrote to memory of 708 2124 svchost.exe 42 PID 2124 wrote to memory of 708 2124 svchost.exe 42 PID 2124 wrote to memory of 708 2124 svchost.exe 42 PID 2124 wrote to memory of 708 2124 svchost.exe 42 PID 2124 wrote to memory of 304 2124 svchost.exe 45 PID 2124 wrote to memory of 304 2124 svchost.exe 45 PID 2124 wrote to memory of 304 2124 svchost.exe 45 PID 2124 wrote to memory of 304 2124 svchost.exe 45 PID 2124 wrote to memory of 2428 2124 svchost.exe 47 PID 2124 wrote to memory of 2428 2124 svchost.exe 47 PID 2124 wrote to memory of 2428 2124 svchost.exe 47 PID 2124 wrote to memory of 2428 2124 svchost.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe"C:\Users\Admin\AppData\Local\Temp\5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1904 -
\??\c:\users\admin\appdata\local\temp\5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exec:\users\admin\appdata\local\temp\5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Microsoft Service" /sc ONLOGON /tr "C:\Windows\system32\SubDir\fud2.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
C:\Windows\system32\SubDir\fud2.exe"C:\Windows\system32\SubDir\fud2.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2604 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2888
-
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2768 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2584 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2828 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2124 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1724
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:38 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:708
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:39 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:304
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 02:40 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2428
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:2240
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5c6e1ecbf40798b6e00d04ae6f08bbfbd
SHA18d03cb3b777dde66b2650c19f9f6e0c47a19256c
SHA256686b8e3d2732f66915361dd1ee589abc010cefd832a20ffa5ce5cb18fe65a54d
SHA512e6eb857609a9132f373a00ceb3b0753e4e6cb5c19f6e3d766d61ca3f8aff8e85abf45076c91065cf70714430ae5e34bcfe929163ebc8fb488d4dfd5fbc7802a6
-
Filesize
135KB
MD5c7c4addcc6d81a272145bb92985249ca
SHA1308539133add5758885d6a75d0c0df3b91249352
SHA256ace9de3260f532e81b48d0f140f2084cedc248bddcc1d433c5625fc0fa6261ac
SHA5125df4a31fcb411ee631112529a17bda686bad7a1430a0066bd9e40517d94b01758db8226317a6bbbc41b25500fdd5ba4f6921a8da37d2a5572656d28e070d9276
-
Filesize
3.2MB
MD53dc1d39a2ebeb5dc85da7e8c3d6e3aaa
SHA14cfcddc23cc0949ca620474edef6c82a2c2280d3
SHA2565ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4
SHA51277dfdb50b408c3e88a18b0aae3eac9e2001f6041b406aef2d298e35cf49b51d921afeb5526930a44dc4e12294cd31c3f9fed74871c8bb0e9989e6a912131a65a
-
\Users\Admin\AppData\Local\Temp\5ee53e7e25a03aff5a92dd99804ecc38795f7513437e82be670b9e0b61a98ea4.exe
Filesize3.1MB
MD5f2fde7b36d929112d10c35f88597e643
SHA1ecfb40c3f75cbabf3787d7cc466f4ab3e0bfb59a
SHA2562a1b24e284eb329bcac58cfe90ef04e390aef10f4c0cc4eddf6077d113e5e591
SHA51299dda7073d391e3ada814df8bad4f3e817adb2d274e005cedcf378d2031a3695ddd8afeecfa8ceacf9569f400b08f1dc357d4d90d72b9ba0372f267668f399df
-
Filesize
135KB
MD5dba332c1832b99f7c7d078a0082874ed
SHA1f339233684c867e70ec06f09cae6f938ba7f6dd0
SHA256d14ca80e7ae57bfa56b7614372feb89b5c35397451dd2c38156558b3a577c397
SHA512410746bd8242436f4c8ea8700f9e4dd93270aab3dd494e539b877fcbefc76a5e9111e4de720ba3daeb21722ce568adffa347407b798fc8e87e8fa8b5b7b42482
-
Filesize
135KB
MD5958812ce91934f26b25badbc923876b7
SHA13ce0eb403dc0012903d664b74fad3a0daee16926
SHA2565922631d75125efb7ae1eb5f4f5f3e1cad03c1bae55e6b6495d773b181153fb2
SHA512fe0938c4b843b0f5c37fff9e2af288f6304a9d1c98b96c98e0d39dc5d75d4eb803ada027be733cce9677ab58b6d36144357d035ce805cafcc5f6c6c245bb8fec