Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 07:42
Static task
static1
Behavioral task
behavioral1
Sample
DOCUMENTZ.zip
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
DOCUMENTZ.zip
Resource
win10v2004-20241007-en
General
-
Target
DOCUMENTZ.zip
-
Size
1.2MB
-
MD5
c2c9a9190ea691fb502a99855dadb789
-
SHA1
cffcc6d360d5ce539c2f8221cb1a6adb2c468bc6
-
SHA256
4c939e53a7c2c5b619a63ab6d028d0925d49ecb056f44205dbc27a0045981cd2
-
SHA512
76983c12cd2f98f4c21e637df1c2bac63027a599fd3647dad9d78abc36f0eb14a3b9d20b02ebaf50c3d90be2f31c18b6badbc537ce7f2c1be551a8fba282b33e
-
SSDEEP
24576:KSx32nMHd/xfRzr2ZPE/jC695RFgZH/3tlu8SQWOa3u3nc2G40zCsXiG:3FttVZR2Z/tKTMn3G4gC0iG
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ZMNYQK.lnk ._cache_Supplier 0202AW-PER2 Sheet.exe -
Executes dropped EXE 6 IoCs
pid Process 2864 Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2188 Synaptics.exe 2560 ._cache_Synaptics.exe 2016 DELPQB.exe 2264 DELPQB.exe -
Loads dropped DLL 7 IoCs
pid Process 2864 Supplier 0202AW-PER2 Sheet.exe 2864 Supplier 0202AW-PER2 Sheet.exe 2864 Supplier 0202AW-PER2 Sheet.exe 2864 Supplier 0202AW-PER2 Sheet.exe 2188 Synaptics.exe 2188 Synaptics.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Supplier 0202AW-PER2 Sheet.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\ZMNYQK = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\DELPQB.exe\"" ._cache_Supplier 0202AW-PER2 Sheet.exe -
AutoIT Executable 16 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2560-61-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2688-112-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2688-113-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2688-116-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2688-118-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2016-125-0x0000000000EF0000-0x00000000010DE000-memory.dmp autoit_exe behavioral1/memory/2688-126-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2688-128-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2688-130-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2688-160-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2688-162-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2688-164-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2264-168-0x0000000000EF0000-0x00000000010DE000-memory.dmp autoit_exe behavioral1/memory/2688-169-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2688-171-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/2688-173-0x0000000000AB0000-0x0000000000C9E000-memory.dmp autoit_exe -
resource yara_rule behavioral1/files/0x0007000000016ce8-22.dat upx behavioral1/memory/2688-36-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2560-58-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2560-61-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2688-112-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2688-113-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2688-116-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2688-118-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2016-123-0x0000000000EF0000-0x00000000010DE000-memory.dmp upx behavioral1/memory/2016-125-0x0000000000EF0000-0x00000000010DE000-memory.dmp upx behavioral1/memory/2688-126-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2688-128-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2688-130-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2688-160-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2688-162-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2688-164-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2264-168-0x0000000000EF0000-0x00000000010DE000-memory.dmp upx behavioral1/memory/2688-169-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2688-171-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2688-173-0x0000000000AB0000-0x0000000000C9E000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DELPQB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DELPQB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Supplier 0202AW-PER2 Sheet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Supplier 0202AW-PER2 Sheet.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\7zOC6978907\winmgmts:\localhost\root\SecurityCenter2 ._cache_Supplier 0202AW-PER2 Sheet.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2724 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1392 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2412 7zFM.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2412 7zFM.exe 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeRestorePrivilege 2412 7zFM.exe Token: 35 2412 7zFM.exe Token: SeSecurityPrivilege 2412 7zFM.exe Token: SeSecurityPrivilege 2412 7zFM.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2412 7zFM.exe 2412 7zFM.exe 2412 7zFM.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1392 EXCEL.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2412 wrote to memory of 2864 2412 7zFM.exe 31 PID 2412 wrote to memory of 2864 2412 7zFM.exe 31 PID 2412 wrote to memory of 2864 2412 7zFM.exe 31 PID 2412 wrote to memory of 2864 2412 7zFM.exe 31 PID 2864 wrote to memory of 2688 2864 Supplier 0202AW-PER2 Sheet.exe 32 PID 2864 wrote to memory of 2688 2864 Supplier 0202AW-PER2 Sheet.exe 32 PID 2864 wrote to memory of 2688 2864 Supplier 0202AW-PER2 Sheet.exe 32 PID 2864 wrote to memory of 2688 2864 Supplier 0202AW-PER2 Sheet.exe 32 PID 2864 wrote to memory of 2188 2864 Supplier 0202AW-PER2 Sheet.exe 33 PID 2864 wrote to memory of 2188 2864 Supplier 0202AW-PER2 Sheet.exe 33 PID 2864 wrote to memory of 2188 2864 Supplier 0202AW-PER2 Sheet.exe 33 PID 2864 wrote to memory of 2188 2864 Supplier 0202AW-PER2 Sheet.exe 33 PID 2188 wrote to memory of 2560 2188 Synaptics.exe 34 PID 2188 wrote to memory of 2560 2188 Synaptics.exe 34 PID 2188 wrote to memory of 2560 2188 Synaptics.exe 34 PID 2188 wrote to memory of 2560 2188 Synaptics.exe 34 PID 2688 wrote to memory of 2360 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 35 PID 2688 wrote to memory of 2360 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 35 PID 2688 wrote to memory of 2360 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 35 PID 2688 wrote to memory of 2360 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 35 PID 2688 wrote to memory of 2776 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 37 PID 2688 wrote to memory of 2776 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 37 PID 2688 wrote to memory of 2776 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 37 PID 2688 wrote to memory of 2776 2688 ._cache_Supplier 0202AW-PER2 Sheet.exe 37 PID 2360 wrote to memory of 2724 2360 cmd.exe 38 PID 2360 wrote to memory of 2724 2360 cmd.exe 38 PID 2360 wrote to memory of 2724 2360 cmd.exe 38 PID 2360 wrote to memory of 2724 2360 cmd.exe 38 PID 2512 wrote to memory of 2016 2512 taskeng.exe 43 PID 2512 wrote to memory of 2016 2512 taskeng.exe 43 PID 2512 wrote to memory of 2016 2512 taskeng.exe 43 PID 2512 wrote to memory of 2016 2512 taskeng.exe 43 PID 2512 wrote to memory of 2264 2512 taskeng.exe 44 PID 2512 wrote to memory of 2264 2512 taskeng.exe 44 PID 2512 wrote to memory of 2264 2512 taskeng.exe 44 PID 2512 wrote to memory of 2264 2512 taskeng.exe 44
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\DOCUMENTZ.zip"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\7zOC6978907\Supplier 0202AW-PER2 Sheet.exe"C:\Users\Admin\AppData\Local\Temp\7zOC6978907\Supplier 0202AW-PER2 Sheet.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\7zOC6978907\._cache_Supplier 0202AW-PER2 Sheet.exe"C:\Users\Admin\AppData\Local\Temp\7zOC6978907\._cache_Supplier 0202AW-PER2 Sheet.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn ZMNYQK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 14⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn ZMNYQK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 15⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2724
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\ZMNYQK.vbs4⤵
- System Location Discovery: System Language Discovery
PID:2776
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\7zOC6978907\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\7zOC6978907\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2560
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1392
-
C:\Windows\system32\taskeng.exetaskeng.exe {51D03915-7AF2-437F-A9D3-00B8024B155D} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exeC:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2016
-
-
C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exeC:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2264
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD597e5ba8188b0e2613fd02ee2b8dfee7a
SHA117e314b66392d3d14e68f3e4a0ce4e3649255835
SHA2562d976b78efe5c7e983ff4cef98deb25d21a901e8f954f6d915d5642e75420296
SHA512dbb0c03170d807be5e43deb0fd7f1198bb56606cd4bb65d3ccb00b19759336f84c49072baedc6e674db308f58618f58e7d6de24fcb12c7f951de04e7e9c76e1f
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
24KB
MD560c60f03267eb9e0fdc97d0e49b350fa
SHA1b8f6e2d57c46e54fc0b58c188ca4848ae6dc7de3
SHA256a45016025dfa621072f743dfb3d6fc0cbfcc4001c37749afcc972b50d683f1f0
SHA5120e83a60ca178a2d9ed77ac830fab935ad0166eac5380a6e55d4c8d9cda6fb3d043c3b6da4d4239b38269d465091c5b5b98c7f20a35819ed4efcbfa4bc1596d02
-
Filesize
900B
MD56abbd4e6305be1a3a0da6652cc88884e
SHA152dec5ecc5aa93cd556dcc590b68c8a2a853c633
SHA256e1b98c0bf134a2d42f0381e08b40ebd7314acc4ba257289dff233bebf0798cf3
SHA512dd07c17903b8afe89c85a17320a378a550f441edb0b1cb8cb8caebee9de3b54182e2c4657d4b52e2d45504949914d6eb418e17af36a6b17354f10e416fccec76
-
Filesize
892KB
MD5db7fc8188230c44a2b7360862dcf26e9
SHA1648217f05db22b2663a5d3284d2c699da96423f4
SHA2562180493dd5655c4ccf4cc17d0e3b1f69b9005ddc4152eb85ef7a8da026a75573
SHA5129010c19b2c792f90f8edb1233c843b1d999ae84e1b2d49935e4790a8bd3b22446866b62a3f2c679dc89caf33f0d5f620eb97d72dc5882388089bd709be35ebdc