Analysis
-
max time kernel
72s -
max time network
72s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27/11/2024, 08:21
Behavioral task
behavioral1
Sample
Debug.zip
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Debug.zip
Resource
win10v2004-20241007-en
General
-
Target
Debug.zip
-
Size
57.0MB
-
MD5
15bdb40346ff9a47a75370457117a2e9
-
SHA1
ebe296a8fae5cf76d4f0555b0b18ff9740aa983b
-
SHA256
3f0aa24c90dbe0ef9a695236b99dd02b51f8c44a83d3ab490a09577e1a9a74dc
-
SHA512
766cac1ddb392f67cc0d9d4ba8fb4719b8895d59775e32b9c215b83cd7f3f9a2673257fe50a42995622bca348d10d47f3aea1940e682321df8adcad428012f72
-
SSDEEP
1572864:KcAHw9DccPnFJT9hVPkuPIpI8gqEEsP9ZjsVjS4CRiGnia2716TW:Kc1IqZhhdQpOlEsPbIEiGiU6
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\System32\\userinit.exe,C:\\Windows\\Registry" Client.exe -
Xred family
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation QRC1.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation ._cache_QRC1.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation ._cache_Synaptics.exe -
Executes dropped EXE 8 IoCs
pid Process 5104 QRC1.exe 2824 ._cache_QRC1.exe 4920 Synaptics.exe 1620 Client.exe 4616 QRC.exe 4712 ._cache_Synaptics.exe 4492 Client.exe 3396 QRC.exe -
Loads dropped DLL 3 IoCs
pid Process 4920 Synaptics.exe 4920 Synaptics.exe 4920 Synaptics.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" QRC1.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Windows\\Registry" Client.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Registry Client.exe File opened for modification C:\Windows\Registry Client.exe File created C:\Windows\Registry Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QRC1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ 7zFM.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ 7zFM.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ QRC1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings ._cache_QRC1.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings ._cache_Synaptics.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings OpenWith.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3556 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2664 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4492 Client.exe 4492 Client.exe 4492 Client.exe 4492 Client.exe 4492 Client.exe 4492 Client.exe 4492 Client.exe 4492 Client.exe 4492 Client.exe 4492 Client.exe 4492 Client.exe 4492 Client.exe 1620 Client.exe 1620 Client.exe 4492 Client.exe 4492 Client.exe 1620 Client.exe 1620 Client.exe 1620 Client.exe 1620 Client.exe 4492 Client.exe 4492 Client.exe 1620 Client.exe 1620 Client.exe 4492 Client.exe 4492 Client.exe 1620 Client.exe 1620 Client.exe 4492 Client.exe 4492 Client.exe 1620 Client.exe 1620 Client.exe 1620 Client.exe 1620 Client.exe 4492 Client.exe 4492 Client.exe 1620 Client.exe 1620 Client.exe 4492 Client.exe 4492 Client.exe 1620 Client.exe 1620 Client.exe 4492 Client.exe 4492 Client.exe 1620 Client.exe 1620 Client.exe 1620 Client.exe 1620 Client.exe 4492 Client.exe 4492 Client.exe 1620 Client.exe 1620 Client.exe 4492 Client.exe 4492 Client.exe 1620 Client.exe 1620 Client.exe 4492 Client.exe 4492 Client.exe 1620 Client.exe 1620 Client.exe 4492 Client.exe 4492 Client.exe 1620 Client.exe 1620 Client.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2460 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeRestorePrivilege 2460 7zFM.exe Token: 35 2460 7zFM.exe Token: SeSecurityPrivilege 2460 7zFM.exe Token: SeDebugPrivilege 1620 Client.exe Token: SeDebugPrivilege 4492 Client.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2460 7zFM.exe 2460 7zFM.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2512 OpenWith.exe 3204 OpenWith.exe 1692 OpenWith.exe 3440 OpenWith.exe 2664 EXCEL.EXE 2664 EXCEL.EXE 2664 EXCEL.EXE 2664 EXCEL.EXE 2664 EXCEL.EXE 2664 EXCEL.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 5104 wrote to memory of 2824 5104 QRC1.exe 102 PID 5104 wrote to memory of 2824 5104 QRC1.exe 102 PID 5104 wrote to memory of 4920 5104 QRC1.exe 103 PID 5104 wrote to memory of 4920 5104 QRC1.exe 103 PID 5104 wrote to memory of 4920 5104 QRC1.exe 103 PID 2824 wrote to memory of 1620 2824 ._cache_QRC1.exe 105 PID 2824 wrote to memory of 1620 2824 ._cache_QRC1.exe 105 PID 2824 wrote to memory of 4616 2824 ._cache_QRC1.exe 106 PID 2824 wrote to memory of 4616 2824 ._cache_QRC1.exe 106 PID 4920 wrote to memory of 4712 4920 Synaptics.exe 113 PID 4920 wrote to memory of 4712 4920 Synaptics.exe 113 PID 4712 wrote to memory of 4492 4712 ._cache_Synaptics.exe 115 PID 4712 wrote to memory of 4492 4712 ._cache_Synaptics.exe 115 PID 4712 wrote to memory of 3396 4712 ._cache_Synaptics.exe 116 PID 4712 wrote to memory of 3396 4712 ._cache_Synaptics.exe 116 PID 4492 wrote to memory of 1104 4492 Client.exe 122 PID 4492 wrote to memory of 1104 4492 Client.exe 122 PID 1104 wrote to memory of 3556 1104 CMD.exe 124 PID 1104 wrote to memory of 3556 1104 CMD.exe 124 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Debug.zip"1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2460
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3604
-
C:\Users\Admin\Desktop\Debug\QRC1.exe"C:\Users\Admin\Desktop\Debug\QRC1.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Users\Admin\Desktop\Debug\._cache_QRC1.exe"C:\Users\Admin\Desktop\Debug\._cache_QRC1.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Roaming\Client.exe"C:\Users\Admin\AppData\Roaming\Client.exe"3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Users\Admin\AppData\Roaming\QRC.exe"C:\Users\Admin\AppData\Roaming\QRC.exe"3⤵
- Executes dropped EXE
PID:4616
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\Desktop\Debug\._cache_Synaptics.exe"C:\Users\Admin\Desktop\Debug\._cache_Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Users\Admin\AppData\Roaming\Client.exe"C:\Users\Admin\AppData\Roaming\Client.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\SYSTEM32\CMD.exe"CMD" /C SchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "WIndows Defender" /tr "C:\Windows\Registry" & exit5⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\system32\schtasks.exeSchTaSKs /CrEAte /F /sc OnLoGoN /rl HighEst /tn "WIndows Defender" /tr "C:\Windows\Registry"6⤵
- Scheduled Task/Job: Scheduled Task
PID:3556
-
-
-
-
C:\Users\Admin\AppData\Roaming\QRC.exe"C:\Users\Admin\AppData\Roaming\QRC.exe"4⤵
- Executes dropped EXE
PID:3396
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2512
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3204
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1692
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3440
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3436
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2664
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
23KB
MD544703d9b40e6dc03fbc9c18cf510a4b0
SHA1442b3c6a4deec9612ade283ba48cb6e1ae9ee14c
SHA256886d6a8dd31954b5f11f0138a903e108d9e92f6c7b9419711c8c0d7207bb321d
SHA512bca7b85fcfb250bd3b52a569ac20c00715c12835bb6b20fe8a12798c671fed53f3fe5c40cb123c49bb80e998e68b413ee238996151f7f5449b0231ea90bcdd7c
-
Filesize
310KB
MD5fd412b660c26d804e660005125e346da
SHA13edeaad658da5a16132d1133993190bacc2f98be
SHA25612096a9395d928f432f47231e2f55bf8bfd63874fa08af22996823573474bbcc
SHA512a8ffd4f9d624a6629199433f1a6fb63ab4e57805a3f7ffd9d761c307aebea45e325ae002644936ca24b9122db7c533c4d3ac05c6a86f3f4676ffe2f4a4e6000d
-
Filesize
398KB
MD5aa4918bc0364408e874954683fb6f604
SHA14651620e2a746afc4cadb557c1d1417810574514
SHA2568c9f375fdf3f850900b0b47800db4b565f569cd38b842a5483abbc447b125fe8
SHA512e692d633f99af9511326dc933ebf19d4bad7965c678b9c220fe08778bfc0a926ba3704f52fd1aa2ee8f9a9536b0dcbc8121aacb2148d8128528659c0a6378bb9
-
Filesize
189B
MD59dbad5517b46f41dbb0d8780b20ab87e
SHA1ef6aef0b1ea5d01b6e088a8bf2f429773c04ba5e
SHA25647e5a0f101af4151d7f13d2d6bfa9b847d5b5e4a98d1f4674b7c015772746cdf
SHA51243825f5c26c54e1fc5bffcce30caad1449a28c0c9a9432e9ce17d255f8bf6057c1a1002d9471e5b654ab1de08fb6eabf96302cdb3e0fb4b63ba0ff186e903be8
-
Filesize
61KB
MD5870c721ed1bc879611f874d7ee780831
SHA161e14c842fbc33291b9c0b309232a78e5069c155
SHA2565681d4d7476ae73768d2424dd3db06ec87a5c80bfa1b569eb1b209c504873722
SHA5124e536305982bec0062276dd5602e7fae4f2b35a26cbb90673c184a939d444efdcd9b630dd0b6871a2db8675572912b21fe22a6bf0a453e17920ab61ca562eb14
-
Filesize
780KB
MD5a205304c2df0a22f39371f7493490d82
SHA12b028886d31eebd7088eafe93c5d3c8c8ec65042
SHA256fe296086bf6eda7cf7f40256f06a3560260633a50ecf3b08b57751a809dab2de
SHA512949f6ce59447862e3aa4320d32ab296d4b95ff0c547d125efae70fcc9965df5d692a9a779a82e52f4cfc9911256c708bcf6934d7328bbebc4b6bdabccfffea77
-
Filesize
67KB
MD5ce58019b091dbdb1895be63d765b1177
SHA137a38458a92835c43b270069c0629c6975b2ba69
SHA2568defb86fd585d1e578370bac22698f0de49d509d7398a0e83fbae7a9d11e0fcf
SHA51236be843dd5630cf0c76219459b2ff946fa91ab90be31e3ac62452642a79a062b9d7aaae14a0ad8fd92b1a6d468394f1aa8bfe45f262f33e34048b46e046a1b27
-
Filesize
20KB
MD5df00d41fbb198afcf991bc550c5be489
SHA1fb720be7767d4f9eccf5cd7b9c6d808418beb613
SHA2564d7a6468af73f3156f1d39d9c67d97a582f2ed7c6b890fc6c34a887c90bcc544
SHA512cf065b7587df37028c3c4eb027609c8465955e1f3bd4ce54998e348043202fc573475a13bcc7e4e3511967aa1561f8c3c3fe56b5accb88bbc026a25c5eea7c92
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5bcbe815e20c3dc7d2af3cb2d0d6985ae
SHA1c35798ed922877845d900444e635e76a92617879
SHA256e40101d83ad3712121d5c032ef408534bfe8574a240b430e0f97ce16650bc151
SHA5126e61000520cb8d5008aa2807ee83eccf2dd946aabc9a6b65de70d3c4d0f12804d610eee681ce24039c0fe549e6853ffb245d4711731901f2ceab470a29a72905
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
1.5MB
MD52a8f48fdae7c4f798a27963f5cc0908a
SHA16fc4de19ce7c846b0422404460ad62746e033474
SHA2560846b29c62383a17d485ca9102d306632184969b798cc4d9b0990758998631ef
SHA512df9e3fd244600df41ff24e6eb256a9004115c758bc2e8e87af58886233db0fb03a21e840b9409b284874127f2fcf9a687fb2b68fc8760dac83e64fd984d57408