Analysis
-
max time kernel
113s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 06:25
Static task
static1
Behavioral task
behavioral1
Sample
89f1d675850c32ef010fc8f96e597fbb8ed41a9b92434688ffd1fc4be8002606N.exe
Resource
win7-20240903-en
General
-
Target
89f1d675850c32ef010fc8f96e597fbb8ed41a9b92434688ffd1fc4be8002606N.exe
-
Size
1003KB
-
MD5
f1f907b229714e2a51a992a98f1dcea0
-
SHA1
9ee1c94d609ebf7657c2c53740d264a7181fa4b2
-
SHA256
89f1d675850c32ef010fc8f96e597fbb8ed41a9b92434688ffd1fc4be8002606
-
SHA512
59e9baabc01ea92d10c645a9bf6a4872c426ee30c11dda7626e6c70ddc0d08946e935293292c614f2c028f330a00db3af9d680c05a754dc2c35df94473e24dda
-
SSDEEP
24576:NGd7ccE0a+UXGSafMOjDs3Cb94oKnCV8LvxXa0qOvOZth:QAcE0a7X2MOTanCV8LdrqcQh
Malware Config
Extracted
quasar
1.4.0.0
Office
85.192.29.60:2222
hEFq7q568Cnv4s150F
-
encryption_key
u7RV46VO1ujjhG9W4FhR
-
install_name
csrss.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
NET framework
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/3088-72-0x0000000000D80000-0x0000000000DCE000-memory.dmp family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3192 created 3436 3192 Receipt.com 56 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 89f1d675850c32ef010fc8f96e597fbb8ed41a9b92434688ffd1fc4be8002606N.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CharonHarbor.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CharonHarbor.url cmd.exe -
Executes dropped EXE 3 IoCs
pid Process 3192 Receipt.com 2888 RegAsm.exe 3088 RegAsm.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 34 ip-api.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3232 tasklist.exe 2640 tasklist.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\ReadChubby 89f1d675850c32ef010fc8f96e597fbb8ed41a9b92434688ffd1fc4be8002606N.exe File opened for modification C:\Windows\AssociatedRat 89f1d675850c32ef010fc8f96e597fbb8ed41a9b92434688ffd1fc4be8002606N.exe File opened for modification C:\Windows\InsectsSuspension 89f1d675850c32ef010fc8f96e597fbb8ed41a9b92434688ffd1fc4be8002606N.exe File opened for modification C:\Windows\IntroducingWow 89f1d675850c32ef010fc8f96e597fbb8ed41a9b92434688ffd1fc4be8002606N.exe File opened for modification C:\Windows\GreatestPark 89f1d675850c32ef010fc8f96e597fbb8ed41a9b92434688ffd1fc4be8002606N.exe File opened for modification C:\Windows\KillerInvasion 89f1d675850c32ef010fc8f96e597fbb8ed41a9b92434688ffd1fc4be8002606N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 89f1d675850c32ef010fc8f96e597fbb8ed41a9b92434688ffd1fc4be8002606N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Receipt.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3232 tasklist.exe Token: SeDebugPrivilege 2640 tasklist.exe Token: SeDebugPrivilege 3088 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3192 Receipt.com 3192 Receipt.com 3192 Receipt.com -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3088 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 664 wrote to memory of 3596 664 89f1d675850c32ef010fc8f96e597fbb8ed41a9b92434688ffd1fc4be8002606N.exe 83 PID 664 wrote to memory of 3596 664 89f1d675850c32ef010fc8f96e597fbb8ed41a9b92434688ffd1fc4be8002606N.exe 83 PID 664 wrote to memory of 3596 664 89f1d675850c32ef010fc8f96e597fbb8ed41a9b92434688ffd1fc4be8002606N.exe 83 PID 3596 wrote to memory of 3232 3596 cmd.exe 85 PID 3596 wrote to memory of 3232 3596 cmd.exe 85 PID 3596 wrote to memory of 3232 3596 cmd.exe 85 PID 3596 wrote to memory of 1016 3596 cmd.exe 86 PID 3596 wrote to memory of 1016 3596 cmd.exe 86 PID 3596 wrote to memory of 1016 3596 cmd.exe 86 PID 3596 wrote to memory of 2640 3596 cmd.exe 88 PID 3596 wrote to memory of 2640 3596 cmd.exe 88 PID 3596 wrote to memory of 2640 3596 cmd.exe 88 PID 3596 wrote to memory of 232 3596 cmd.exe 89 PID 3596 wrote to memory of 232 3596 cmd.exe 89 PID 3596 wrote to memory of 232 3596 cmd.exe 89 PID 3596 wrote to memory of 2736 3596 cmd.exe 90 PID 3596 wrote to memory of 2736 3596 cmd.exe 90 PID 3596 wrote to memory of 2736 3596 cmd.exe 90 PID 3596 wrote to memory of 3620 3596 cmd.exe 91 PID 3596 wrote to memory of 3620 3596 cmd.exe 91 PID 3596 wrote to memory of 3620 3596 cmd.exe 91 PID 3596 wrote to memory of 4016 3596 cmd.exe 93 PID 3596 wrote to memory of 4016 3596 cmd.exe 93 PID 3596 wrote to memory of 4016 3596 cmd.exe 93 PID 3596 wrote to memory of 2000 3596 cmd.exe 94 PID 3596 wrote to memory of 2000 3596 cmd.exe 94 PID 3596 wrote to memory of 2000 3596 cmd.exe 94 PID 3596 wrote to memory of 2420 3596 cmd.exe 95 PID 3596 wrote to memory of 2420 3596 cmd.exe 95 PID 3596 wrote to memory of 2420 3596 cmd.exe 95 PID 3596 wrote to memory of 3192 3596 cmd.exe 96 PID 3596 wrote to memory of 3192 3596 cmd.exe 96 PID 3596 wrote to memory of 3192 3596 cmd.exe 96 PID 3596 wrote to memory of 2552 3596 cmd.exe 97 PID 3596 wrote to memory of 2552 3596 cmd.exe 97 PID 3596 wrote to memory of 2552 3596 cmd.exe 97 PID 3192 wrote to memory of 4424 3192 Receipt.com 98 PID 3192 wrote to memory of 4424 3192 Receipt.com 98 PID 3192 wrote to memory of 4424 3192 Receipt.com 98 PID 3192 wrote to memory of 2888 3192 Receipt.com 112 PID 3192 wrote to memory of 2888 3192 Receipt.com 112 PID 3192 wrote to memory of 2888 3192 Receipt.com 112 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113 PID 3192 wrote to memory of 3088 3192 Receipt.com 113
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\89f1d675850c32ef010fc8f96e597fbb8ed41a9b92434688ffd1fc4be8002606N.exe"C:\Users\Admin\AppData\Local\Temp\89f1d675850c32ef010fc8f96e597fbb8ed41a9b92434688ffd1fc4be8002606N.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Scholar Scholar.cmd & Scholar.cmd3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3232
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"4⤵
- System Location Discovery: System Language Discovery
PID:1016
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\SysWOW64\findstr.exefindstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"4⤵
- System Location Discovery: System Language Discovery
PID:232
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 4016014⤵
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Theme4⤵
- System Location Discovery: System Language Discovery
PID:3620
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "Wood" Attempts4⤵
- System Location Discovery: System Language Discovery
PID:4016
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 401601\Receipt.com + Advanced + Moved + Illness + Series + Bye + Thin + Realize + Asks + Optimal 401601\Receipt.com4⤵
- System Location Discovery: System Language Discovery
PID:2000
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Realtor + ..\Buildings + ..\Transmitted + ..\Liked + ..\Hierarchy S4⤵
- System Location Discovery: System Language Discovery
PID:2420
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\401601\Receipt.comReceipt.com S4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\401601\RegAsm.exeC:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\401601\RegAsm.exe5⤵
- Executes dropped EXE
PID:2888
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\401601\RegAsm.exeC:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\401601\RegAsm.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3088
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:2552
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CharonHarbor.url" & echo URL="C:\Users\Admin\AppData\Local\HarborOptimize Technologies\CharonHarbor.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CharonHarbor.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:4424
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c99c664a6beffcce2789131b9ec79aac
SHA1512e42af27fd40ed52b1db1ce01ce3482e942ade
SHA25667214d29dc48d99ecd61f85e62472dfa6038c644914e08de2b9ebca703817153
SHA5128e0e6f802290b695182ecd8fd8ec4fbd599f42c6c4af2366391cecae526a48dfdeaceda2c477304f54d2e5ad1c979fcb57d61c941ffbee17be693d5e98b87d1f
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
423KB
MD55be48e8e92441f5b91ee9cb6071c20cd
SHA1c0a591b3b9c36319ace6835f39cdb3e5f8a3719e
SHA256bb4e46c2dca50b6f99bd317dd82cf7734fa8be28b920d3501d0163a81284c96f
SHA5129af9917fb77a7fc8f81e01856dde41ed5a63c3a5b565d508c1b8f24e1866b882e4153e25578a1f795e777633c0bfc589ecdd287a31b6082c7385763584d49332
-
Filesize
85KB
MD5b25941a469d86cdd4e056d0b65e1109c
SHA10446678c7422c809ddb809705c780704fe11350f
SHA256d6674d5eb9274ac4b96b037a4684ff354e032c22a6ed4bced7185b6706fbd583
SHA512d2e3a47400c8ff701bf9fb9dac8ad2e5cd90eaae433ae9c6582eb4a65745752a359fc74daa6c253ab7a7d1e38a5a894b07550b5acb8f84292ac580bbe02dbbec
-
Filesize
130KB
MD506e09dbe4548e722f00ba8c98c47dffa
SHA1229f4bb1bbe14695ffd05309a6ae149012f1974f
SHA256a8f6195a28d72c061f8d477ef1828e2b3283186e5a474915dbf2c57f263289af
SHA51237fa94fd8130d6606c67e7b1a1b171b81e23d2b276a97cb3d1a8915ad9d32a9bf72023aed42a2bf233870c84e377c079fd800ec52c79dad55bc4800d646e0a3a
-
Filesize
1KB
MD514ffceb60c312523ebfd8ad7fa71c290
SHA14bb98d0f5a89351bcd3019d6c60ce3e57a191dc7
SHA2568f71b6bc52de9f3476ceca12194820a14332a7474dd492e22f89cc83aaf08421
SHA512966d82a821cda260f889079bdaa460566c8bd1b514f004c7379805fda19f034be8dd4539323dd7b897d49de7f758b0c1aad0c1f35fa0f42d35f974476883d41f
-
Filesize
91KB
MD544c938ae9f07e37c5a6e19eba7e5ba43
SHA18bdd0cd261b8805b3c708a0b3ef61d82913ef3db
SHA256eed8950361f7cc03d4f1147ea3bb5564dccbd006961cdce203f7ba24d6ce8371
SHA512680db910b5abba5a6a4602ce7c608dcf567c78dec55bc6157153f3c4a3541edbeaf6464f5c01ef83b461117c113c313e37a9bdfd03f58ac47cd02117a1bf78ee
-
Filesize
138KB
MD589c01d849f6eedafee2021fd1b7a1441
SHA1d8c8000153022cc5c89e3802edd5c2a0c86d9461
SHA256a5cd3faece1e43b3006bebafab60da40cad83d120e84322d6613fb5cb9bdc90d
SHA5126b20f37253b4f67b3e1852fac0377f0826ff02b2344c359ae63e60a190b3716f5e4d53408418ef088af4ab6655d1d173005e5ea21c81e297ba8b1485a86cd9cc
-
Filesize
69KB
MD5ec2cbf35ffb76c5647c36ff77ef7ba93
SHA1c6557d687637569779188b82bcb0c6a8fc5c766b
SHA256939857a1de024d859b197065919a9272d37986602956f7f15a9f7270e962553d
SHA5127bef4d519858fad3e1444730c12abcc8f6cc900e7f6f864cf586928cb6947e8a8d20996caf0edd045ab1a4caf75061c217ae2462b353c5199c7515c00f97c830
-
Filesize
81KB
MD5164a34817ccc0baa7c70a88e3a05510c
SHA16130517ce8f79018214d26987c0e5731579e95cb
SHA256c6eb44aab795978da405536df666dc52d11fd334f07fcafbc22a1d583d4300df
SHA512c866cbb521acbabb757d2e97354a244fa246f8c172cb85d39b751c63621ac35da3ac12c5afa06a4c44ed10703c1bf11f8ed4f9fdb68cc3e6e66a29aeb96f449a
-
Filesize
88KB
MD569d13091b17cbbd9edf1784feeeba94a
SHA1c0724d2e01a2fb93fdaaf2d23e98e2c754931cde
SHA2563c26761337893ac7afa544112e716ed77b14e199a6fa30cd1fe5356438189bd9
SHA51219f43ca1e4406cfb0ac51573e7d4371239ca1a05fad755e505b699aa071099bee14661316014fe4a7db4dedfbc85c2da71665e21f2af8cb8d0ee08571c09cec8
-
Filesize
67KB
MD5026c3438221ff640a53b753f733b588e
SHA1b5443cb5ae530ace7cba067257c3d275d9c0ae98
SHA25614e6472e52e406a85900a27aaa03058360aec3d61693759e32bcdc16d68f238d
SHA5122ac648e9eaafefc0e0b9374b8839a6ffc5c5bc2af5400bb08de20215286105e44decf1a7ce7a30407109d260a1f2b689b3f3a0c629a34b513a5d6c08df396c22
-
Filesize
73KB
MD5be5d11b6d4324760cb4a619c24e87c02
SHA11791f6b79017d78453e0be92510db43dbcd77186
SHA256d1cf46532e600abed3fb67b82d054aca1cebc33ccbba1e323f0ab3ccb9d7f5bd
SHA5121c04efa2c396020cc1cd0e58d6d8860b36c16e52bb6b57beb54d05e3c089849eecd8eb8cbd444ca4f466bff9db06a51c34280ff5e49d3d6c6c7088f727ca622e
-
Filesize
132KB
MD5002eccef9660dd163aac23c76b90a809
SHA1415621f38405f0d04ed24e04869940ee51744254
SHA25659cf85f2a357b209e099b26c992d7640b94b60c51e7fe041a317eb0f4b175b0f
SHA5123b29fc6920ca0d3334dccdd01ab5e49be93eacb49a27ed34df7b9999ef63214f0f2fa76dec603abd77cca403e22d86315bf323acacf5b9a2eab73c36c5d7f599
-
Filesize
83KB
MD5067eceacb317cabc82a1d56f47f79337
SHA18f4866b4bf2445c4dbd3ec07879c06197aaba042
SHA2568e3bb59385e4586eb0111d3b8a88315ef69e3d258e8e4a41c835a52e581443da
SHA512c77417150053c5c3771441d966ba845d6d29c409755761fb20beb27f6f1fa9ad4157c5d89a8aaa2b79d71a20303615ef1a582c03a81a0d8fb76664ecd56e1207
-
Filesize
15KB
MD55f7efa194c13fc3da7fe655ecac38ad5
SHA1a34b749f96e37e5cbc5e8f966fd4b0f644d3fc19
SHA2563f2dcc1aabf2d27f92f38791ca10b67a52b2991eea89374abe1adac1b5f7d396
SHA512a4e23a88878372e04f8f5be07687e0a4cdaf223b07b8b974767281111380a708b3cc59b09f69b20124dd48484d181ffa3656570262f18c570d23ce11b3a09f36
-
Filesize
103KB
MD5ac56235dc8b4de1746e1b7d48409c4a2
SHA1f494e41a8c8027f66dd1882509584112e4dfbb5a
SHA256028c380e38514a4c362c8db858a2a68e26b3f0c62f358872d144e3a364c2c537
SHA512deb9252f4e17a603a3cc617485abf516fa0d8a1cdfb8dce9bb1c64759e837432d42799ca7ecc5052b0a2b015adf370843b944ba5d8f37f990b32b1cdd8f3a4d2
-
Filesize
476KB
MD5e2c91cba56ab84c10c651e9a1bc850a5
SHA1f5dae8c15e7fc4f8f8109eb0fa5e42a2de2ea8d1
SHA25629789153d9e657fa1bf7ad72cac7567289d01c6dee77526b27b0cc0d2cf514c8
SHA5127da2a656aa6ecec185d30b90a65d43d55364476aeb8a59d5e43a834bab52ceed8e303e753929ba27e0e4236332d9ce25ea8bf0c673e6e01b9090aad5d5113e48
-
Filesize
114KB
MD5e91aec58d6f3979d34be9ab25143843d
SHA151a102cfcf6d4f0392405b0d9a58350c768f1362
SHA2567790c46d59309e28c2b72bdd928506e1988f2dbcfdc729e8757ea4a7d6a78594
SHA512ba688c6a20b09d403435ee0b7dbf6aba336409b9c4448fcc07eebeef0f04a7a18412657aa399898fc9e97821d21c4bb1ef5885308accc9a052966d2055d3a84c
-
Filesize
92KB
MD58184970fe2e67e292b24004da56e9509
SHA110b4ebfb4726d4cfa084fc45c2bd2d884a207cd2
SHA2569839f954d9b9f44d5792b63bae0525d49b7b325fbacde18d2bb6cfbd2ca5ed14
SHA51299ee3434553e4c144bfcc85b075979796409ad7154ccd233634a89f2f3865abd93fedd8d7f8d86543a9fd37f8c04818898f44433e27218a03bd3ce78eef60370