Analysis
-
max time kernel
32s -
max time network
47s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 08:11
Behavioral task
behavioral1
Sample
Estadodecuenta.xls
Resource
win7-20240729-en
Errors
General
-
Target
Estadodecuenta.xls
-
Size
192KB
-
MD5
4b5efde48442f60d1563164c1e728061
-
SHA1
f371b6ea0311f9175c78102e3a087ab5fc7fe687
-
SHA256
8464e28250faf8cc3d316329b9b39cbc029659d93db9da3086ce9fc5e37bbcd1
-
SHA512
cc18300b59ad15c59fd3dd96a88df4cb4526da5b7bb92dffd0c4fe6c616268d0de0197a59b2b403ae6f35d7e027137d7db6baa713e74c3401abd58b1d101cbd8
-
SSDEEP
3072:PrxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAq3OLFyhxTchWwaZYwP+1oVET5K8lsq/:zxEtjPOtioVjDGUU1qfDlavx+W2QnAqE
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 2 IoCs
resource yara_rule behavioral2/memory/3740-119-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat behavioral2/memory/2904-274-0x0000000005C60000-0x0000000005C6A000-memory.dmp family_xenorat -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4820 824 WScript.exe 82 -
Xenorat family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 33 4820 WScript.exe -
Downloads MZ/PE file
-
Office macro that triggers on suspicious action 1 IoCs
Office document macro which triggers in special circumstances - often malicious.
resource yara_rule behavioral2/files/0x0007000000023cb7-69.dat office_macro_on_action -
resource behavioral2/files/0x0007000000023cb7-69.dat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DNKFU.exe -
Executes dropped EXE 8 IoCs
pid Process 4604 DNKFU.exe 3740 DNKFU.exe 1412 DNKFU.exe 2904 DNKFU.exe 908 DNKFU.exe 4844 DNKFU.exe 2384 DNKFU.exe 3164 DNKFU.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4604 set thread context of 3740 4604 DNKFU.exe 93 PID 4604 set thread context of 1412 4604 DNKFU.exe 94 PID 4604 set thread context of 2904 4604 DNKFU.exe 95 PID 908 set thread context of 4844 908 DNKFU.exe 97 PID 908 set thread context of 2384 908 DNKFU.exe 98 PID 908 set thread context of 3164 908 DNKFU.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DNKFU.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4908 schtasks.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 33 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 824 EXCEL.EXE 3100 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2904 DNKFU.exe 2904 DNKFU.exe 2904 DNKFU.exe 2904 DNKFU.exe 2904 DNKFU.exe 2904 DNKFU.exe 2904 DNKFU.exe 2904 DNKFU.exe 2904 DNKFU.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4604 DNKFU.exe Token: SeDebugPrivilege 908 DNKFU.exe Token: SeDebugPrivilege 2904 DNKFU.exe Token: SeShutdownPrivilege 2904 DNKFU.exe -
Suspicious use of SetWindowsHookEx 19 IoCs
pid Process 824 EXCEL.EXE 824 EXCEL.EXE 824 EXCEL.EXE 824 EXCEL.EXE 824 EXCEL.EXE 824 EXCEL.EXE 824 EXCEL.EXE 824 EXCEL.EXE 824 EXCEL.EXE 824 EXCEL.EXE 824 EXCEL.EXE 824 EXCEL.EXE 3100 WINWORD.EXE 3100 WINWORD.EXE 3100 WINWORD.EXE 3100 WINWORD.EXE 3100 WINWORD.EXE 3100 WINWORD.EXE 3100 WINWORD.EXE -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 824 wrote to memory of 4820 824 EXCEL.EXE 87 PID 824 wrote to memory of 4820 824 EXCEL.EXE 87 PID 3100 wrote to memory of 4604 3100 WINWORD.EXE 90 PID 3100 wrote to memory of 4604 3100 WINWORD.EXE 90 PID 3100 wrote to memory of 4604 3100 WINWORD.EXE 90 PID 4604 wrote to memory of 3740 4604 DNKFU.exe 93 PID 4604 wrote to memory of 3740 4604 DNKFU.exe 93 PID 4604 wrote to memory of 3740 4604 DNKFU.exe 93 PID 4604 wrote to memory of 3740 4604 DNKFU.exe 93 PID 4604 wrote to memory of 3740 4604 DNKFU.exe 93 PID 4604 wrote to memory of 3740 4604 DNKFU.exe 93 PID 4604 wrote to memory of 3740 4604 DNKFU.exe 93 PID 4604 wrote to memory of 3740 4604 DNKFU.exe 93 PID 4604 wrote to memory of 1412 4604 DNKFU.exe 94 PID 4604 wrote to memory of 1412 4604 DNKFU.exe 94 PID 4604 wrote to memory of 1412 4604 DNKFU.exe 94 PID 4604 wrote to memory of 1412 4604 DNKFU.exe 94 PID 4604 wrote to memory of 1412 4604 DNKFU.exe 94 PID 4604 wrote to memory of 1412 4604 DNKFU.exe 94 PID 4604 wrote to memory of 1412 4604 DNKFU.exe 94 PID 4604 wrote to memory of 1412 4604 DNKFU.exe 94 PID 4604 wrote to memory of 2904 4604 DNKFU.exe 95 PID 4604 wrote to memory of 2904 4604 DNKFU.exe 95 PID 4604 wrote to memory of 2904 4604 DNKFU.exe 95 PID 4604 wrote to memory of 2904 4604 DNKFU.exe 95 PID 4604 wrote to memory of 2904 4604 DNKFU.exe 95 PID 4604 wrote to memory of 2904 4604 DNKFU.exe 95 PID 4604 wrote to memory of 2904 4604 DNKFU.exe 95 PID 4604 wrote to memory of 2904 4604 DNKFU.exe 95 PID 1412 wrote to memory of 908 1412 DNKFU.exe 96 PID 1412 wrote to memory of 908 1412 DNKFU.exe 96 PID 1412 wrote to memory of 908 1412 DNKFU.exe 96 PID 908 wrote to memory of 4844 908 DNKFU.exe 97 PID 908 wrote to memory of 4844 908 DNKFU.exe 97 PID 908 wrote to memory of 4844 908 DNKFU.exe 97 PID 908 wrote to memory of 4844 908 DNKFU.exe 97 PID 908 wrote to memory of 4844 908 DNKFU.exe 97 PID 908 wrote to memory of 4844 908 DNKFU.exe 97 PID 908 wrote to memory of 4844 908 DNKFU.exe 97 PID 908 wrote to memory of 4844 908 DNKFU.exe 97 PID 908 wrote to memory of 2384 908 DNKFU.exe 98 PID 908 wrote to memory of 2384 908 DNKFU.exe 98 PID 908 wrote to memory of 2384 908 DNKFU.exe 98 PID 908 wrote to memory of 2384 908 DNKFU.exe 98 PID 908 wrote to memory of 2384 908 DNKFU.exe 98 PID 908 wrote to memory of 2384 908 DNKFU.exe 98 PID 908 wrote to memory of 2384 908 DNKFU.exe 98 PID 908 wrote to memory of 2384 908 DNKFU.exe 98 PID 908 wrote to memory of 3164 908 DNKFU.exe 99 PID 908 wrote to memory of 3164 908 DNKFU.exe 99 PID 908 wrote to memory of 3164 908 DNKFU.exe 99 PID 908 wrote to memory of 3164 908 DNKFU.exe 99 PID 908 wrote to memory of 3164 908 DNKFU.exe 99 PID 908 wrote to memory of 3164 908 DNKFU.exe 99 PID 908 wrote to memory of 3164 908 DNKFU.exe 99 PID 908 wrote to memory of 3164 908 DNKFU.exe 99 PID 2904 wrote to memory of 4908 2904 DNKFU.exe 111 PID 2904 wrote to memory of 4908 2904 DNKFU.exe 111 PID 2904 wrote to memory of 4908 2904 DNKFU.exe 111
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Estadodecuenta.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\PFLLTU.vbs"2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
PID:4820
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3740
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exeC:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4844
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exeC:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2384
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exeC:\Users\Admin\AppData\Roaming\UpdateManager\DNKFU.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3164
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\DNKFU.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6B2.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4908
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD5822467b728b7a66b081c91795373789a
SHA1d8f2f02e1eef62485a9feffd59ce837511749865
SHA256af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9
SHA512bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6
-
Filesize
504B
MD57a1f814e2a871f3d16dcd5a88a4865f3
SHA1bbb720fedc188a92c19b1303cf42551c4636b948
SHA256da477890ff49815dce6931f9aeda5aeff9b36f548a891d820084e7256a077ee6
SHA51287c5b06faa5f09504a78f057690a548aee5378058f0e4aa704132037e6092a67e57dba9f4a5a635b492378a280d55135ca6f5060ccd35596cde90f16ae12cea5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A
Filesize471B
MD5e81d1a452656da5266f453cb1a0fbcd4
SHA1142b115501d7af306d8f887be66bc89e92e81521
SHA2560a36be52eebc55142cc433203364f79cbe29bef5a6d0ce4bbf04fa41656de368
SHA5124f782226101f3d628a7853c1ed828b16acd3fded03b3dc3329a68f3cf6f1c2c8a9748ff4abd5970c74244a7656eeafd2f3041743a8961ad0fced2843f2cbc987
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD50b53f9abf8198793e751cceefc8ba17c
SHA1653d9a7340a1b1432151454138aa7687e5d21e9c
SHA256033814335c495338557f655336712a7296312cfd1a1cf6a5220253a564584d56
SHA5129e28e8e50e4a0cd62d32e87a1241cde5e65d4459cb919aaf9d295463ea5a70d74208e06e27b194062b6980edb12b474033873c8b1f9d38df891e8f8514e05ca8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\571AD299D4068543C8553D40E79010FA
Filesize550B
MD526f3ccb9510ec6b4180483a8c4f34681
SHA135a3b748810a9fa82fb052913b97f81a4d1a272c
SHA256624d192fd230865cf8ec176ddd2a790e3f74c7e9c6116a5366b5754081aa4e16
SHA51275d5ded475fdca54366d4b4568366b13cd4a5758a0e546e804345dac22fe6d88d782c9b96b88b1aa753be610b655d52fde97f43836cad2fb716cfaa0dbd4b451
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A
Filesize412B
MD57fb23a7763b9eb1d8193989e25c93fe1
SHA17d457fcae41d546fe145980709241463d998234e
SHA256c79ddc812a7b611782ea060b984259dadb501efdf97d614d272c83a21131bc54
SHA512e4c3a9b91ab0c90c50864d2e9b293278c209d3a50b0c0c2447e7e37e24c49b2831449ddaffd3c142844c96431bfcd0a5aca5127444fb8c297a24ed356fd3b401
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\02F9273C-77CB-4B56-9623-4D102C9A7FA3
Filesize176KB
MD5ee3a733992b66d1d5454cbb5c8edda82
SHA12de9b4df966b1f9096fa86901a160d6bb3a9439d
SHA25607e3e52d3e9b5a959230d1c9d4231e21e6bf68ac0598c6eb8def4330bc3d63c3
SHA512e98cd604906c0f25373aefddf62420f84ee07977fde9f7080deec70c5535dc3cc1cc5e66ae73a0c83e9d02e6d6731ae1ebfa1ea0566eb33de66584348f9c9144
-
Filesize
10KB
MD5f3b637a909ab303fa1d23bdadd5b6ba9
SHA1cc31633826ec752feec9172f712d2b6a854506fc
SHA25611c504b1cda6fcf507781dc59b1f4f72bc8f361356e93ee6a6048ba3f0d95127
SHA512f803d3f1d3247bb055d887b50a13c94636fa91bec5a31dfd2099f6d325db07d4c276c69e195d6d3d31ab6fe79dc5e9acd1328e1ceb0fd3a1e17bc2c9e774d84c
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\089d66ba04a8cec4bdc5267f42f39cf84278bb67.tbres
Filesize2KB
MD5456ed4bb7e96221de98af9e6f0635696
SHA1668a8c2429812023f914d6442fe455d8c27db3d8
SHA256d710170861a402c2c2c6743ad25f9137f92a19dc53937087cb9556247cb9435c
SHA5128f817a6d05c03d6917ff2939f1a54a3944867ecdebaa7c3e2b0efdb0385e4fdf0eb4f56aeccec8cb56665af028a5e60db9aace9e60d92fce271e9a771af973fe
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\49dbe2955480c7f6ef8cec9c4320c9868d9293fd.tbres
Filesize2KB
MD5ff3c5f06ca982218b1313a3d90862b5e
SHA19c8d301825bf0e25a8b9411f2d6ff941f77d9e17
SHA256b58aec3f01e6ef74e7d38bc7da046458acaec1fd1175a919dcde428e872e0093
SHA51225c73508d401b78ffb71865efe3c97efc61db3b509f0f5c629e7128c2b4b9c715d9f4e7fc20f6f00a2329a97fcc8c95e01ce2c552a5247cea760a205d64c3a9c
-
Filesize
193KB
MD5ce24313f8b01015afc7d6f5e668bd703
SHA1d86c8ee00b3f4db999a94557e7ae62ee2cd87c0e
SHA256b7d50f4fb2342f63f86df5da89e7be2d3490adaccb37a5a6df2c1927c46aec60
SHA512b5e1f7a31e22afdf20b6b206e3815613714758f091481e15f73ca371f2bccb6833fd4b50c4f53869a315948c0a2e94ad7cb1753a764b0d0d234b5f511bf7b710
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
1KB
MD55c8fe4f5f1e1e45ed639b7c4c8c8ab0a
SHA1f46c6596614c34e0dc0dd04b31b0d9863ed80d2e
SHA2562bdd53d79e6397484b617c2c307d3b88e0e93e29546ef0dd7389614c1e7d3c20
SHA512c1b2c9a3f452e3f7b09f9d3c76a37f86de76884e1a388f51ef41cc4a9a78a74504a03ea000fbe6204861e251a7bb2a0ddf4d6e0ac51ef184dd9d8c61e60ef9fe
-
Filesize
174KB
MD5da302f1f3b3f3a7df3dde94d870a2e22
SHA14c8e57bce883b2c2357065e95e4f4e1119d7b08d
SHA256e84e765247bd6d7d756789ba7c07d61a12c2e265136e0ca65acdc919d4ca98bc
SHA5120c4e38cb7387e647e2238cfd086c0122c12d9a9b9f827a56515722d4534a1ac3cc5a9c3e538095a696e84c52df1b7a75dd08a03a0e286cc79bdf398b2a93fdec
-
Filesize
10KB
MD5c818cba07e014f95bcf8b133eaba0ee6
SHA183852a470bf54205d59cf40675034f2129a10771
SHA2566b30fade6f3a26071148b661172fb9d8976c5d1d890a407bd06b5a4ae801b9b3
SHA512c718d0d1d43d7b36f6b3988d5e7de327d14f9d94ae43b62d7a5169c7580b57fbb83e49c2cb209e0328f748668a554878a083a763639b640806f4addd9430e78b