Analysis
-
max time kernel
6s -
max time network
24s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2025, 02:02
Static task
static1
Behavioral task
behavioral1
Sample
Downloads.exe
Resource
win7-20240903-en
General
-
Target
Downloads.exe
-
Size
11.1MB
-
MD5
03443b92e798c949af90c1afc59be60b
-
SHA1
a860455aa51306f6563ec1091db8bbebb1afc672
-
SHA256
da88e9a029e6335e992a131cd0e4cc60c28a3cdad23d628d54db770ee694ace5
-
SHA512
eaf0ff832c28c06d413e6200538f4f3d264c919850eee72a9f9cccd3480a07aeff0ae8bc2d00af8ab66924707e7aca8cf0c237ca2e157478271ef5d68d9764b3
-
SSDEEP
196608:zzXuVy7rxVoq0Rw3b/kiZOjI5oiYwrFdF8jr1N6NforhRiVtl7X/LDouPs1sjPPZ:eopVofYjxFYwrFdFK1N8fo2VL7vLDQqZ
Malware Config
Extracted
quasar
1.4.1
Office04
102.41.58.213:5505
1e97a2db-0622-4c39-84ac-2f640c70aaf5
-
encryption_key
1F6CCF154B4C85A58D675CA9A482E9C7A041C879
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
svchost
-
subdirectory
SubDir
Extracted
asyncrat
0.5.8
Default
197.48.105.157:5505
41.233.14.164:5505
197.48.230.161:5505
102.41.58.213:5505
RW4mawavalFO
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x00070000000240aa-25.dat family_umbral behavioral2/memory/3884-41-0x000001442E290000-0x000001442E2D0000-memory.dmp family_umbral -
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/files/0x00070000000240a9-14.dat family_quasar behavioral2/memory/4396-38-0x0000000000BF0000-0x0000000000F14000-memory.dmp family_quasar -
Umbral family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x00070000000240ab-50.dat family_asyncrat -
pid Process 2076 powershell.exe 2484 powershell.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4448 tasklist.exe -
resource yara_rule behavioral2/memory/2552-93-0x00007FFC01A00000-0x00007FFC02064000-memory.dmp upx behavioral2/files/0x00070000000240b2-95.dat upx behavioral2/files/0x00070000000240bc-97.dat upx behavioral2/memory/2552-116-0x00007FFC1E040000-0x00007FFC1E04F000-memory.dmp upx behavioral2/memory/2552-120-0x00007FFC15ED0000-0x00007FFC15EFB000-memory.dmp upx behavioral2/memory/2552-119-0x00007FFC166D0000-0x00007FFC166E9000-memory.dmp upx behavioral2/files/0x00070000000240b8-127.dat upx behavioral2/files/0x00070000000240b5-118.dat upx behavioral2/files/0x00070000000240b1-117.dat upx behavioral2/memory/2552-115-0x00007FFC1FB70000-0x00007FFC1FB97000-memory.dmp upx behavioral2/files/0x00070000000240b9-114.dat upx behavioral2/files/0x00070000000240b7-112.dat upx behavioral2/files/0x00070000000240b6-111.dat upx behavioral2/files/0x00070000000240b4-109.dat upx behavioral2/files/0x00070000000240b3-108.dat upx behavioral2/files/0x00070000000240c3-106.dat upx behavioral2/files/0x00070000000240c2-105.dat upx behavioral2/files/0x00070000000240c1-104.dat upx behavioral2/memory/2552-130-0x00007FFC01880000-0x00007FFC019FF000-memory.dmp upx behavioral2/memory/2552-128-0x00007FFC15D80000-0x00007FFC15DA5000-memory.dmp upx behavioral2/files/0x00070000000240bd-101.dat upx behavioral2/files/0x00070000000240bb-100.dat upx behavioral2/files/0x00070000000240be-88.dat upx behavioral2/memory/2552-143-0x00007FFC1B4E0000-0x00007FFC1B4ED000-memory.dmp upx behavioral2/memory/2552-150-0x00007FFC1A100000-0x00007FFC1A10D000-memory.dmp upx behavioral2/memory/2552-152-0x00007FFC011B0000-0x00007FFC01263000-memory.dmp upx behavioral2/memory/2552-149-0x00007FFC01A00000-0x00007FFC02064000-memory.dmp upx behavioral2/memory/2552-147-0x00007FFC15A60000-0x00007FFC15A74000-memory.dmp upx -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4836 schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Downloads.exe"C:\Users\Admin\AppData\Local\Temp\Downloads.exe"1⤵PID:4352
-
C:\Users\Admin\AppData\Local\Temp\v2.exe"C:\Users\Admin\AppData\Local\Temp\v2.exe"2⤵PID:4396
-
C:\Windows\system32\SubDir\svchost.exe"C:\Windows\system32\SubDir\svchost.exe"3⤵PID:2060
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "svchost" /sc ONLOGON /tr "C:\Windows\system32\SubDir\svchost.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:4836
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵PID:3884
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2576
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\DellTPM.exe"C:\Users\Admin\AppData\Local\Temp\DellTPM.exe"2⤵PID:1480
-
C:\Users\Admin\AppData\Local\Temp\DellTPM.exe"C:\Users\Admin\AppData\Local\Temp\DellTPM.exe"3⤵PID:2552
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\DellTPM.exe'"4⤵PID:2372
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\DellTPM.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:2484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"4⤵PID:2948
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend5⤵
- Command and Scripting Interpreter: PowerShell
PID:2076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('A critical system process failed to execute due to an invalid parameter being passed. This may indicate data corruption or incompatible software. ', 0, 'System Error: 0x80070057 – Parameter Incorrect ', 0+16);close()""4⤵PID:2832
-
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('A critical system process failed to execute due to an invalid parameter being passed. This may indicate data corruption or incompatible software. ', 0, 'System Error: 0x80070057 – Parameter Incorrect ', 0+16);close()"5⤵PID:3376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:3896
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:4448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:3324
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:1632
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\xmrig.exe"C:\Users\Admin\AppData\Local\Temp\xmrig.exe"2⤵PID:4576
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.2MB
MD52152e255a7f54fd2e60573959b44488d
SHA16e7dd49aa494b706072ed0fa7ad8a99e5089555a
SHA2566181d0940b03b6d90f8bf50aec7e51a07b4b0e54e22a4c545bd4507626f5f012
SHA5120ee972740671d0687e6cb17cf62df3f176a766bcb63f42f9a9fe89927bbe9a451a0bb2472894d821fdd0eaace6143b95bc2ac13087d8c8f63d18f0c2dfe53297
-
Filesize
3.6MB
MD5575133832cd7ddf5e17d0941a4206129
SHA1320fe5b174d957eb67c5f6cfc2557678685977da
SHA25629374a6b8d7a98f5081940ea7c0d25fa828244936471acd45c4a3bb5412aab2d
SHA5122288b20931b36ae082b14bec09c0cf53a796333be71511ba89ecdf6b0d8143cb48e26a7e2ca5bbc92d717ac825df5efc4c7b4c27cdcef9b3d4de6d2883fbe139
-
Filesize
3.8MB
MD575d552429d2611735a98ab3c5aae641c
SHA1768c6c0be79e3a7b85b7f0838836aeb5b04e4ba7
SHA2566614c688a6c74e0d5a5bef11e5da342dde015cacc707748b0f91cde5dd3e89e4
SHA5129a86f0f9499b6e22c7a4444d4379a3fb6eb207587d39527bbe403b57dbfd7e6233f8d281cdd5508e995fbb22f6d441d080f4dc1b3cc6f43fd552662e314a3670
-
Filesize
3.3MB
MD5972d122ceb22f3540716a55fb7f055f4
SHA1773c30984ed254b040b68c3280bac981290b1cca
SHA256fbdeb270413fabe08a74bafe4687e8ddf888b321fa872cfb67b6f5f135a97243
SHA512ea7532c6729df3edf01d80ddeddc856c73f21cf24669c5bd909a6d6d77ac4b2bf153bf2d59af13ef9ceccc24d5f26522ac22e8727830d60e5f852d355671c12f
-
Filesize
231KB
MD5cb74e74c04357a7f8c0df2277c4248f0
SHA11bc3fedce9f5e6a71b7e493699cb3774b8042c18
SHA256d1734e1266ee9ae362168458054123674211b0bd40ca93732114735886a12895
SHA512c62322e61bcec1f2efe4736f73df73fd256c8a2361599b7c270521966cdba38a800a8f30b67748a06753c46904f470c087f748c85f1251ace0cab888e5b4af31
-
Filesize
117KB
MD5862f820c3251e4ca6fc0ac00e4092239
SHA1ef96d84b253041b090c243594f90938e9a487a9a
SHA25636585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153
SHA5122f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e
-
Filesize
50KB
MD594309558eb827e8315d0f201bbe7f2b1
SHA1b0a511995528860239b595774a1912e8f1220c42
SHA256fe14d1af436b07370607c6798c3eb15fc439837cc9cbe7cbc3271b07c9ed55b6
SHA5121163da89470b4f4f11786961d2b24a0c01939a174415fac8321f402d85c067572f18d7a8f43ec8abdcc6f14dc76f780ec36004ac34593988240f6a7642e60365
-
Filesize
64KB
MD5fc40d41aff12417142c0256e536b4a1a
SHA1237157d6af4ec643c4d8480cf3d332951a791cc1
SHA2560712d9412ea0d276c9a726765c072e00146f5aea853818d177b1a5b425839641
SHA512b7625a5325a5b184b1733931dc3857ea5c118d85a506875dcb6b195c2372723b9c6cf80e4688c0fc1383ea063c9d831dd4c0e10ec429dd0f363aa678b1c99f6b
-
Filesize
119KB
MD50e02b5bcde73a3cc01534fba80ec0462
SHA1decd14b79adf47cc74085beed8a997552d97b965
SHA256286c99901c103d39c3e79bf30ce06f2825260e04ef7d2f0d77fcc08fb93e1d4b
SHA5129556fbd408a5f5e0c21212cda2e2c164cd5093bb8668c152db4b72d03944f1f172ac8e0e194b3eedd1d4697ca2e7d50fcc77fe47014eda14ab658648005cb338
-
Filesize
36KB
MD5933a6a12d695c7d91ef78a936ab229c7
SHA1ff16c267921ed4dd7f2a129df675a2bc6a52be2a
SHA25660d239d691eb3e31d99848ba9167b5797c897b2896fa5605e61f5bce08e9cb11
SHA512fd5416529061851e90aba6782e1550d9c48d0b10d39f52bd3ff984fbb88d0c06ee54675108508aad819d49362fb6ba74e9d3ad6dd0f3aa17654a07cae6ae099a
-
Filesize
87KB
MD5042ac1b18a7f6fff8ed09ec9efa9e724
SHA1643f3dca141f8fea4609b50907e910be960ce38a
SHA256491b8a4f143c7a505e7c36a2279e84aca902e65a1e28aa6d50bcc37dbf6b5334
SHA512940a44363d385e4e9fa23c06cf6d013d2585424e6a174e2afbdaa5a0cd21836a5df438859eff45a3b6e70e47322d8c8c5fa5d83315be34cfd6769e8fc2084a21
-
Filesize
27KB
MD51073d3147f0d6a1880b78a5a5695fc70
SHA1d97b690c490a51182e9757c15d14dfefd840e746
SHA25665ad239871835a3823401647b2dad935075b4e33a5913fd12d7f2a02b6c49d82
SHA51245d046d2e702447aa00bada25d76fe17c3a4c8822ac62739fe820e9eac66c5262323d66ad90cddde31dd01ecd6db0128cd96950e9857c9c5c59524027c75255f
-
Filesize
45KB
MD5fcfdf8cd83a8d506a4483a72eb57026c
SHA174428908c0068c3de2f4281aba16c13cdd28be04
SHA2562a6b686817b640dcabc58e60289d9ace9ace3e4bc217d78953439549cee65a8a
SHA5123b63e08370fa76ca8c81fc7639492367d250d507f0fb7e0e582078997ba2fa246c48eeaa9faed866dface4fcb08319096a83048dc333ad4be21947f5146b1768
-
Filesize
59KB
MD51e16d084725d9b79f17ccb1996df7410
SHA13c49ba7b3acf317eedaa7c75319f1b39f91b79ba
SHA256cc17586da3a099b45644ce76cd53ffcb3f5836e9db213152e3a880569c50ca7a
SHA5124932f891e386792a03f6340ac7c9fe9dfd52e6f4a948951520c24b5f6204b26e3fc9455658e52efdce188a98c1e0f33d86493547dad47517ffafb9bb2c088549
-
Filesize
68KB
MD50a56191c7fb0ae4f75de0859aeba458f
SHA16b1c4d1906bea388c6690fe93f12013db959a4f9
SHA256e07199062e32fb086f8cb35c36239f1bdfe15ea10f72864fed1953dc0c2dd61c
SHA512014b18a33f7ed88f4c326a7981ec670c197d1fba54f7e050c64fe409551cdc89e8fc3ce7205cd8f45cc548c6982e00049e03ea2aeb2360b1c85ce9beb1aa8410
-
Filesize
1.3MB
MD580d851b48e8cdc6f4240dc9c09a58fd7
SHA1aaa36594fd1c5a6d476cf1d19ee6dca3478acda3
SHA256ea80ede4c33a6a54118fbef364326108d1255208759403a0e085b4f20551d4ed
SHA51236f7f50626afb83f7f5d52c6c2f320205fde1d50be5aad7c500e341c395d76dcc04003d1fd2e07e2203fbdf80fac9c351ba412edc8a9dedba1ecee0a1779dda4
-
Filesize
109KB
MD5af0f7ae53d61b180686fce5f28f709f7
SHA1166983305e924d54ac755274ee9e76ef07371d17
SHA25697dc254ecb6366cf7bce4d880ac45d8aacd464bb69836a5511b642998cd03368
SHA512c09deda1e70efb975d25e31248f45b394d0a2e3c7f44e1e02e19c5768eea5564ab6aa5cfb2ff2537271f1f67593bf428a665c1f53d6571607ccc3df3168a19b9
-
Filesize
1.6MB
MD58377fe5949527dd7be7b827cb1ffd324
SHA1aa483a875cb06a86a371829372980d772fda2bf9
SHA25688e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d
SHA512c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
221KB
MD5b2e766f5cf6f9d4dcbe8537bc5bded2f
SHA1331269521ce1ab76799e69e9ae1c3b565a838574
SHA2563cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4
SHA5125233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a
-
Filesize
1.8MB
MD52a4aad7818d527bbea76e9e81077cc21
SHA14db3b39874c01bf3ba1ab8659957bbc28aab1ab2
SHA2564712a6bb81b862fc292fcd857cef931ca8e4c142e70eaa4fd7a8d0a96aff5e7e
SHA512d10631b7fc25a8b9cc038514e9db1597cec0580ee34a56ce5cfc5a33e7010b5e1df7f15ec30ebb351356e2b815528fb4161956f26b5bfaf3dce7bc6701b79c68
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
26KB
MD5fbb31cb3990b267f9c5fb02d1aa21229
SHA1cdae1c90d80c81927edb533fb5850c6efd541812
SHA2568e2c5b74031b80a20bd16c149a389e60b3845d9719d97e030c42e9718cc08937
SHA512af71f8be59d062cb4d095772e30ba63d0fef1e8285d549d7638c009cd67a2610f6d07e486e75f3eb1d94d8dc349d92b996f3ef83bd1d1c3617ac801d571be439
-
Filesize
645KB
MD5a7a7f5664333083d7270b6f6373c18b2
SHA1f8b7729e18c1dad2974514fc685aaa05ed3ff513
SHA25685b1d4d0b7db01ecb9b8c6b1b68ab122e0807eaa607551ba08849fdd957b889a
SHA512cd9a0d4a55a58f18ce565f1525339e84f22496b6264f1fa235310ff6fa3531a0b24fe6e90bdf21b8f9ef2556e726480fe3bd7e69d737f5a580d6bd3e0b8d799f
-
Filesize
261KB
MD548a942c3930a1fee7d4404989171f5fb
SHA1b6ea31aedbc3d17136b7c7015f687020dd8723d4
SHA256bc52593f047cba026641ebd758133551289dcca17817c836cbb006d4529d7aa7
SHA512dcea8380f7c7a38cc827bd685cd76ac4d3dc2635f42675f5afaa8ab9e07fb72fc5f6e6fc246bb82f88bf8459caa09f4a0dd6c0d145e245986cfd15d0a49d1c59
-
Filesize
2KB
MD51cdbd472c68d1f35a20e0fadeff45af3
SHA13a40e0bd82550ee2eb3faec4232aa118f36b0276
SHA2566e4c57c72f39daff5ec37ded92939d18da3179ccb3acaa4a54358dc86758d422
SHA51275d97da51e23bb896a1ab024c85116b29ae8d2a10a2335768ea33a1f9b1cfbcf31c5c3f81b8275226e2aa4e44db55fec3c6d91a3055f380f63e4ae6325782ac1
-
Filesize
45KB
MD5c4484c446e4151680918c3564a6e7eca
SHA1ad142d75ffd178efbf556726392d69f735506466
SHA256f4d8d8829ff73a9c12e508a6f37d8a2e97f8cd9673d2d471d2c9c7af843db3a0
SHA5121726d8493d8897c8165c2e1aeee1df699e1cc3b42836345af0f9b4e486daaea679421f26908518d57bb5ca3c7ff7460c914233847719909119519fa9175de247
-
Filesize
3.1MB
MD544bf522a553e8fde9a377f75fde20442
SHA10f9cb72fe60c334f6aa0c6ae642f5d9867a4ff8e
SHA2561467681b3b224b5447b70e54088ded2dd27ca04ea5f27f14dfe6ce8369ad73b7
SHA512f72c59872ed8954d7ec4ab3e109c19bb7b2a750b1e7041a0aff9b38f0726d5bbaedc364f549a401c9f827d988521204f5c765ef286ff8d9d609ca4e1e5886879
-
Filesize
2.7MB
MD58bb716fa2948d1ca6acb93bb1c15a72d
SHA1a0c6dd87c0cdf851db4fd0ae6f6e864845f9eb07
SHA256912625eab07fe912668de89a0ca501e788a775bbee1ee89cd847822ab57856d9
SHA5128de0a60d51e8d83c6ef382b099d525b64b535b5c08cb10e31f30718c75f16aa3871cba7e721871c381837432bf1920c680a15067eac3d96f7bc741ea44b45785
-
Filesize
3.5MB
MD5876f3785dfbaef4e867861d0b5f14bd1
SHA1e321297f5896aeb8e15f58d00bb3b6ea46bbc2f9
SHA2561e8e5df1dbaecce2b206391c9ffee7524095031a783b17f47b4520d3f8887876
SHA512d70afea28e42be3286d9d0bc4adddd553538723a83a56b2a256d8ef4447d2e46c1d17ef924aa95a269c5a0949997e3eea2a572596d8957d94aae65bfaf853a0c
-
Filesize
1.9MB
MD515ff1e58e6a0207de6d2c47c606177cc
SHA1d3737e7f3950c21b397ae90da59bc1548514d8f9
SHA256053a1414c6a416ce85a8bed047ae697096456ad43a3ca5bfab2c1c2614b4cf0f
SHA512faad6c74431bd2ed5f2a1573fd32adc6bdbf450c04d3f27ede68d7a639bdb9c6763bb82522520330da6fa1cff4c99e30c324afcb6f0bdeb2acd9ea1d199f9776