Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 02:31
Behavioral task
behavioral1
Sample
8464e28250faf8cc3d316329b9b39cbc029659d93db9da3086ce9fc5e37bbcd1.xls
Resource
win7-20240903-en
General
-
Target
8464e28250faf8cc3d316329b9b39cbc029659d93db9da3086ce9fc5e37bbcd1.xls
-
Size
192KB
-
MD5
4b5efde48442f60d1563164c1e728061
-
SHA1
f371b6ea0311f9175c78102e3a087ab5fc7fe687
-
SHA256
8464e28250faf8cc3d316329b9b39cbc029659d93db9da3086ce9fc5e37bbcd1
-
SHA512
cc18300b59ad15c59fd3dd96a88df4cb4526da5b7bb92dffd0c4fe6c616268d0de0197a59b2b403ae6f35d7e027137d7db6baa713e74c3401abd58b1d101cbd8
-
SSDEEP
3072:PrxEtjPOtioVjDGUU1qfDlaGGx+cL2QnAq3OLFyhxTchWwaZYwP+1oVET5K8lsq/:zxEtjPOtioVjDGUU1qfDlavx+W2QnAqE
Malware Config
Extracted
xenorat
dns.stipamana.com
Xeno_rat_nd8912d
-
delay
12000
-
install_path
appdata
-
port
4567
-
startup_name
mrec
Signatures
-
Detect XenoRat Payload 1 IoCs
resource yara_rule behavioral2/memory/1372-136-0x0000000000400000-0x0000000000412000-memory.dmp family_xenorat -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 2084 4068 WScript.exe 82 -
Xenorat family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 32 2084 WScript.exe -
Downloads MZ/PE file
-
Office macro that triggers on suspicious action 1 IoCs
Office document macro which triggers in special circumstances - often malicious.
resource yara_rule behavioral2/files/0x000a000000023b7b-65.dat office_macro_on_action -
resource behavioral2/files/0x000a000000023b7b-65.dat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation GFKMTE.exe -
Executes dropped EXE 8 IoCs
pid Process 4544 GFKMTE.exe 1372 GFKMTE.exe 3912 GFKMTE.exe 220 GFKMTE.exe 2220 GFKMTE.exe 3892 GFKMTE.exe 2768 GFKMTE.exe 1892 GFKMTE.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4544 set thread context of 1372 4544 GFKMTE.exe 96 PID 4544 set thread context of 3912 4544 GFKMTE.exe 97 PID 4544 set thread context of 220 4544 GFKMTE.exe 98 PID 2220 set thread context of 3892 2220 GFKMTE.exe 103 PID 2220 set thread context of 2768 2220 GFKMTE.exe 104 PID 2220 set thread context of 1892 2220 GFKMTE.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1940 3912 WerFault.exe 97 2336 3892 WerFault.exe 103 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GFKMTE.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2448 schtasks.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 32 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4068 EXCEL.EXE 1772 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4544 GFKMTE.exe Token: SeDebugPrivilege 2220 GFKMTE.exe -
Suspicious use of SetWindowsHookEx 23 IoCs
pid Process 4068 EXCEL.EXE 4068 EXCEL.EXE 4068 EXCEL.EXE 4068 EXCEL.EXE 4068 EXCEL.EXE 4068 EXCEL.EXE 4068 EXCEL.EXE 4068 EXCEL.EXE 4068 EXCEL.EXE 4068 EXCEL.EXE 4068 EXCEL.EXE 4068 EXCEL.EXE 1772 WINWORD.EXE 1772 WINWORD.EXE 1772 WINWORD.EXE 1772 WINWORD.EXE 1772 WINWORD.EXE 1772 WINWORD.EXE 1772 WINWORD.EXE 4068 EXCEL.EXE 4068 EXCEL.EXE 4068 EXCEL.EXE 4068 EXCEL.EXE -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 4068 wrote to memory of 2084 4068 EXCEL.EXE 87 PID 4068 wrote to memory of 2084 4068 EXCEL.EXE 87 PID 1772 wrote to memory of 4544 1772 WINWORD.EXE 91 PID 1772 wrote to memory of 4544 1772 WINWORD.EXE 91 PID 1772 wrote to memory of 4544 1772 WINWORD.EXE 91 PID 4544 wrote to memory of 1372 4544 GFKMTE.exe 96 PID 4544 wrote to memory of 1372 4544 GFKMTE.exe 96 PID 4544 wrote to memory of 1372 4544 GFKMTE.exe 96 PID 4544 wrote to memory of 1372 4544 GFKMTE.exe 96 PID 4544 wrote to memory of 1372 4544 GFKMTE.exe 96 PID 4544 wrote to memory of 1372 4544 GFKMTE.exe 96 PID 4544 wrote to memory of 1372 4544 GFKMTE.exe 96 PID 4544 wrote to memory of 1372 4544 GFKMTE.exe 96 PID 4544 wrote to memory of 3912 4544 GFKMTE.exe 97 PID 4544 wrote to memory of 3912 4544 GFKMTE.exe 97 PID 4544 wrote to memory of 3912 4544 GFKMTE.exe 97 PID 4544 wrote to memory of 3912 4544 GFKMTE.exe 97 PID 4544 wrote to memory of 3912 4544 GFKMTE.exe 97 PID 4544 wrote to memory of 3912 4544 GFKMTE.exe 97 PID 4544 wrote to memory of 3912 4544 GFKMTE.exe 97 PID 4544 wrote to memory of 3912 4544 GFKMTE.exe 97 PID 4544 wrote to memory of 220 4544 GFKMTE.exe 98 PID 4544 wrote to memory of 220 4544 GFKMTE.exe 98 PID 4544 wrote to memory of 220 4544 GFKMTE.exe 98 PID 4544 wrote to memory of 220 4544 GFKMTE.exe 98 PID 4544 wrote to memory of 220 4544 GFKMTE.exe 98 PID 4544 wrote to memory of 220 4544 GFKMTE.exe 98 PID 4544 wrote to memory of 220 4544 GFKMTE.exe 98 PID 4544 wrote to memory of 220 4544 GFKMTE.exe 98 PID 1372 wrote to memory of 2220 1372 GFKMTE.exe 102 PID 1372 wrote to memory of 2220 1372 GFKMTE.exe 102 PID 1372 wrote to memory of 2220 1372 GFKMTE.exe 102 PID 2220 wrote to memory of 3892 2220 GFKMTE.exe 103 PID 2220 wrote to memory of 3892 2220 GFKMTE.exe 103 PID 2220 wrote to memory of 3892 2220 GFKMTE.exe 103 PID 2220 wrote to memory of 3892 2220 GFKMTE.exe 103 PID 2220 wrote to memory of 3892 2220 GFKMTE.exe 103 PID 2220 wrote to memory of 3892 2220 GFKMTE.exe 103 PID 2220 wrote to memory of 3892 2220 GFKMTE.exe 103 PID 2220 wrote to memory of 3892 2220 GFKMTE.exe 103 PID 2220 wrote to memory of 2768 2220 GFKMTE.exe 104 PID 2220 wrote to memory of 2768 2220 GFKMTE.exe 104 PID 2220 wrote to memory of 2768 2220 GFKMTE.exe 104 PID 2220 wrote to memory of 2768 2220 GFKMTE.exe 104 PID 2220 wrote to memory of 2768 2220 GFKMTE.exe 104 PID 2220 wrote to memory of 2768 2220 GFKMTE.exe 104 PID 2220 wrote to memory of 2768 2220 GFKMTE.exe 104 PID 2220 wrote to memory of 2768 2220 GFKMTE.exe 104 PID 2220 wrote to memory of 1892 2220 GFKMTE.exe 105 PID 2220 wrote to memory of 1892 2220 GFKMTE.exe 105 PID 2220 wrote to memory of 1892 2220 GFKMTE.exe 105 PID 2220 wrote to memory of 1892 2220 GFKMTE.exe 105 PID 2220 wrote to memory of 1892 2220 GFKMTE.exe 105 PID 2220 wrote to memory of 1892 2220 GFKMTE.exe 105 PID 2220 wrote to memory of 1892 2220 GFKMTE.exe 105 PID 2220 wrote to memory of 1892 2220 GFKMTE.exe 105 PID 220 wrote to memory of 2448 220 GFKMTE.exe 114 PID 220 wrote to memory of 2448 220 GFKMTE.exe 114 PID 220 wrote to memory of 2448 220 GFKMTE.exe 114
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\8464e28250faf8cc3d316329b9b39cbc029659d93db9da3086ce9fc5e37bbcd1.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\PFLLTU.vbs"2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
PID:2084
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exe"C:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exeC:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exe5⤵
- Executes dropped EXE
PID:3892 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3892 -s 806⤵
- Program crash
PID:2336
-
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exeC:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2768
-
-
C:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exeC:\Users\Admin\AppData\Roaming\UpdateManager\GFKMTE.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1892
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exe3⤵
- Executes dropped EXE
PID:3912 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 1524⤵
- Program crash
PID:1940
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\GFKMTE.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "mrec" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCF17.tmp" /F4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2448
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3912 -ip 39121⤵PID:1952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3892 -ip 38921⤵PID:2636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD5822467b728b7a66b081c91795373789a
SHA1d8f2f02e1eef62485a9feffd59ce837511749865
SHA256af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9
SHA512bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6
-
Filesize
504B
MD5468c10fe6e033605fdc3eb77dac1a0b9
SHA1f2afc12dc5c537c067334987f42d0e23457d50ae
SHA2566f1ccbff6df00d9812182caa9e98b2ceea1f056527efff69f28f38b1fac8b817
SHA5127e08a6d72c7d809edd92fe4560008f69fd98d2f0d802bea341acb6ef6fb7beb073e953b838a735761ea0d081749982bb16426e322923596feed78d08ad79e77d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5440e0fcb6f178dc1ea13258ccaa6caaf
SHA104abfdd7c8c277cc6507c90240714d0d61813067
SHA2560b968820519e4940eb51519f37a88f6cc6153d1efe177610b688a418858f0897
SHA512fc76cabc38d92522822807992acdad284194cbc16620dff1c051937767f31a3b055e1193f416f10786651ef6763adcfb5ea7da552db3bb1d0c963c543ddb81f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EC004B7FD8CB72D80A747F531B799BC
Filesize546B
MD50ffc240f2b3d0a6025222f037597c753
SHA1b7e99d95b3c0e91d557c340002b11b195abeeee7
SHA2564eff8f892ac066659ba02db7e07a1b8f334844dc32eea022f8d0d057c0566ee2
SHA512de6dc7d8ec724ac7a234dce615f3c143eaae16423200b4b1b0ab51b560f3040cd6893a03a4f9e659e5f66745056a188161ba4c6ecde2ccb54f49e7236100a38a
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\C8E3AFB3-C54B-42DD-B52C-1B9C40976FC1
Filesize176KB
MD5a07dec041b9f21db2d4dfae381adf74e
SHA1ae8f745a6aeefff3deca15327a394e21ab58b13c
SHA25612592cc07cc4e763b68c68958852b828cc75d4c5c725a6d02909f03df86f6c98
SHA5123739bd8ff5adf3acdbf05ee2a610fdd700bb6f59325bd317681c29d812cc76861fe10ca9ef618f35c13e02c5c352405bcfa31a65536548f0bae4cb921752dd16
-
Filesize
11KB
MD530f7154c86f89df77d0523865ede8fc9
SHA13a198f7f4b183c8a261545fc5eece67330f9681a
SHA2560b4e64efb1453566066b3001561fe846f9830258584e895073129b058ba99339
SHA5128768cd1be8ee1105c5b12880f8677ee913a22b9e7cf37a26d5b44d8192fc163fe1e4b386b0faa1245d09689a7615181492b180d8b646c5de58609e9a2fafd6b9
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\089d66ba04a8cec4bdc5267f42f39cf84278bb67.tbres
Filesize2KB
MD526b9ae33222d4253f61959f65bf94074
SHA1131c7a20e98919896204011ee814549a68e3e630
SHA2561878620a58d24e4f32997a3fabc36e9ad2c3cfa4a43166f403f6fd22af2bfef5
SHA512dcef4ba20ebf327e7747888bd5a93f19ff081a672aa94dead393034d1e812fb695ae5d2d8d76c9ea954c6702459f04c577fbb41b11f5035979514cf7df3652bd
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\49dbe2955480c7f6ef8cec9c4320c9868d9293fd.tbres
Filesize2KB
MD54c6ac79ce625276868a4057bf4fa4260
SHA1e755180ea1877fa7958274cb11d8985e9ef2c403
SHA25656e0a833eda36e03cb3e48ac32fd0081cf15197fa344154b8d4d214cb08439c6
SHA512124dd21a6d785f533a1f3282f7531038c5a07eb3f9bb364c7c40e396fe6f9564e1c356a1170c90b6e2bc9f4c7ea887ee9d847270dfd3ecfb43ef5e3a1ceda1ef
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
1KB
MD5dabe93a03c5560ab1670cf79b8d28566
SHA169738fe43d4550ece028ff2795a54bbad0985414
SHA256743e8b28a38e98ea27ef07f17b7529976979c7b01eab92586a6cb686c0d1f68d
SHA51215b3b49c46901e00a73def834225df28fd843af1e9ae594c7d061406209f6ce57277673c9c1ae3ed541f989fa499fd3e88929e00ebded6d23301f8d3680a6c57
-
Filesize
195KB
MD57ea9da3dd3db6f3fadf04ac76b54434b
SHA1b30b950191046d999e71aaa54fb2648c6655ce9b
SHA256947bce97211371e730a2b8b79c2ec4d154904e8faa7bed2583c5c6c420230170
SHA512f94eb382dedb8c3952dbc0f3b9040201455cec641c845bedf5765a2772aa98cb20d92b3e0edadcd92fd7cdb77e7c6f37d26bdd276cceea733237e28f04240f9d
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f
-
Filesize
166KB
MD557fcc042b0f7783567878d217ae69e25
SHA183032ec361ea8b15ef956536999b754db6a12423
SHA25613bd3ee226114db8e18f2fe414a7e2c4e0937eda7d8a02b2efebaa2af8238564
SHA5124fe2ce713333d9a16d65ca5ccdc3a2e687b84a58b6b1e43b43c3f508edb2cc04478a5595efc43202decf7f86b50fd43382246fbc12553117a9177fb13d987b67
-
Filesize
10KB
MD5087bcef76143b81090deef4ee4679995
SHA16ebd4fd212d0583157ae03bb0eb5841c53e281fc
SHA25687334eb3f39cffdfeed453f67a7c338fe378b75c49946451ca1a0e4e151bba00
SHA512b2f93705760d4d1cf5fe0ac354100916d16b6c4fd62117254238a600aabe6257fc791f1ce498bd2d0cfdd47e19f304dc5a68a06b7958658f34859afaa582ed4d