Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 09:57
Behavioral task
behavioral1
Sample
Supplier 0202AW-PER2 Sheet.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Supplier 0202AW-PER2 Sheet.exe
Resource
win10v2004-20241007-en
General
-
Target
Supplier 0202AW-PER2 Sheet.exe
-
Size
1.6MB
-
MD5
97e5ba8188b0e2613fd02ee2b8dfee7a
-
SHA1
17e314b66392d3d14e68f3e4a0ce4e3649255835
-
SHA256
2d976b78efe5c7e983ff4cef98deb25d21a901e8f954f6d915d5642e75420296
-
SHA512
dbb0c03170d807be5e43deb0fd7f1198bb56606cd4bb65d3ccb00b19759336f84c49072baedc6e674db308f58618f58e7d6de24fcb12c7f951de04e7e9c76e1f
-
SSDEEP
24576:MnsJ39LyjbJkQFMhmC+6GD9nhloDX0XOf4Z79H8qN3k87zwVb2UDEusw:MnsHyjtk2MYC5GD5hloJf68qIyUDEuL
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Supplier 0202AW-PER2 Sheet.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ZMNYQK.lnk ._cache_Supplier 0202AW-PER2 Sheet.exe -
Executes dropped EXE 5 IoCs
pid Process 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 3504 Synaptics.exe 1448 ._cache_Synaptics.exe 1656 DELPQB.exe 4956 DELPQB.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Supplier 0202AW-PER2 Sheet.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ZMNYQK = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\DELPQB.exe\"" ._cache_Supplier 0202AW-PER2 Sheet.exe -
AutoIT Executable 18 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/1448-199-0x0000000000620000-0x000000000080E000-memory.dmp autoit_exe behavioral2/memory/4308-253-0x0000000000A80000-0x0000000000C6E000-memory.dmp autoit_exe behavioral2/memory/4308-255-0x0000000000A80000-0x0000000000C6E000-memory.dmp autoit_exe behavioral2/memory/4308-260-0x0000000000A80000-0x0000000000C6E000-memory.dmp autoit_exe behavioral2/memory/4308-262-0x0000000000A80000-0x0000000000C6E000-memory.dmp autoit_exe behavioral2/memory/4308-264-0x0000000000A80000-0x0000000000C6E000-memory.dmp autoit_exe behavioral2/memory/4308-266-0x0000000000A80000-0x0000000000C6E000-memory.dmp autoit_exe behavioral2/memory/1656-271-0x0000000000AF0000-0x0000000000CDE000-memory.dmp autoit_exe behavioral2/memory/4308-274-0x0000000000A80000-0x0000000000C6E000-memory.dmp autoit_exe behavioral2/memory/4308-295-0x0000000000A80000-0x0000000000C6E000-memory.dmp autoit_exe behavioral2/memory/4308-299-0x0000000000A80000-0x0000000000C6E000-memory.dmp autoit_exe behavioral2/memory/4308-301-0x0000000000A80000-0x0000000000C6E000-memory.dmp autoit_exe behavioral2/memory/4308-303-0x0000000000A80000-0x0000000000C6E000-memory.dmp autoit_exe behavioral2/memory/4308-305-0x0000000000A80000-0x0000000000C6E000-memory.dmp autoit_exe behavioral2/memory/4956-308-0x0000000000AF0000-0x0000000000CDE000-memory.dmp autoit_exe behavioral2/memory/4308-309-0x0000000000A80000-0x0000000000C6E000-memory.dmp autoit_exe behavioral2/memory/4308-311-0x0000000000A80000-0x0000000000C6E000-memory.dmp autoit_exe behavioral2/memory/4308-313-0x0000000000A80000-0x0000000000C6E000-memory.dmp autoit_exe -
resource yara_rule behavioral2/files/0x000d000000023b53-5.dat upx behavioral2/memory/4308-70-0x0000000000A80000-0x0000000000C6E000-memory.dmp upx behavioral2/memory/1448-196-0x0000000000620000-0x000000000080E000-memory.dmp upx behavioral2/memory/1448-199-0x0000000000620000-0x000000000080E000-memory.dmp upx behavioral2/memory/4308-253-0x0000000000A80000-0x0000000000C6E000-memory.dmp upx behavioral2/memory/4308-255-0x0000000000A80000-0x0000000000C6E000-memory.dmp upx behavioral2/memory/4308-260-0x0000000000A80000-0x0000000000C6E000-memory.dmp upx behavioral2/memory/4308-262-0x0000000000A80000-0x0000000000C6E000-memory.dmp upx behavioral2/memory/4308-264-0x0000000000A80000-0x0000000000C6E000-memory.dmp upx behavioral2/memory/4308-266-0x0000000000A80000-0x0000000000C6E000-memory.dmp upx behavioral2/memory/1656-269-0x0000000000AF0000-0x0000000000CDE000-memory.dmp upx behavioral2/memory/1656-271-0x0000000000AF0000-0x0000000000CDE000-memory.dmp upx behavioral2/memory/4308-274-0x0000000000A80000-0x0000000000C6E000-memory.dmp upx behavioral2/memory/4308-295-0x0000000000A80000-0x0000000000C6E000-memory.dmp upx behavioral2/memory/4308-299-0x0000000000A80000-0x0000000000C6E000-memory.dmp upx behavioral2/memory/4308-301-0x0000000000A80000-0x0000000000C6E000-memory.dmp upx behavioral2/memory/4308-303-0x0000000000A80000-0x0000000000C6E000-memory.dmp upx behavioral2/memory/4308-305-0x0000000000A80000-0x0000000000C6E000-memory.dmp upx behavioral2/memory/4956-308-0x0000000000AF0000-0x0000000000CDE000-memory.dmp upx behavioral2/memory/4308-309-0x0000000000A80000-0x0000000000C6E000-memory.dmp upx behavioral2/memory/4308-311-0x0000000000A80000-0x0000000000C6E000-memory.dmp upx behavioral2/memory/4308-313-0x0000000000A80000-0x0000000000C6E000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DELPQB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DELPQB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Supplier 0202AW-PER2 Sheet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Supplier 0202AW-PER2 Sheet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Supplier 0202AW-PER2 Sheet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_Supplier 0202AW-PER2 Sheet.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2208 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3020 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 3020 EXCEL.EXE 3020 EXCEL.EXE 3020 EXCEL.EXE 3020 EXCEL.EXE 3020 EXCEL.EXE 3020 EXCEL.EXE 3020 EXCEL.EXE 3020 EXCEL.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3100 wrote to memory of 4308 3100 Supplier 0202AW-PER2 Sheet.exe 82 PID 3100 wrote to memory of 4308 3100 Supplier 0202AW-PER2 Sheet.exe 82 PID 3100 wrote to memory of 4308 3100 Supplier 0202AW-PER2 Sheet.exe 82 PID 3100 wrote to memory of 3504 3100 Supplier 0202AW-PER2 Sheet.exe 83 PID 3100 wrote to memory of 3504 3100 Supplier 0202AW-PER2 Sheet.exe 83 PID 3100 wrote to memory of 3504 3100 Supplier 0202AW-PER2 Sheet.exe 83 PID 4308 wrote to memory of 1460 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 84 PID 4308 wrote to memory of 1460 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 84 PID 4308 wrote to memory of 1460 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 84 PID 3504 wrote to memory of 1448 3504 Synaptics.exe 86 PID 3504 wrote to memory of 1448 3504 Synaptics.exe 86 PID 3504 wrote to memory of 1448 3504 Synaptics.exe 86 PID 4308 wrote to memory of 1588 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 87 PID 4308 wrote to memory of 1588 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 87 PID 4308 wrote to memory of 1588 4308 ._cache_Supplier 0202AW-PER2 Sheet.exe 87 PID 1460 wrote to memory of 2208 1460 cmd.exe 88 PID 1460 wrote to memory of 2208 1460 cmd.exe 88 PID 1460 wrote to memory of 2208 1460 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Supplier 0202AW-PER2 Sheet.exe"C:\Users\Admin\AppData\Local\Temp\Supplier 0202AW-PER2 Sheet.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\._cache_Supplier 0202AW-PER2 Sheet.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Supplier 0202AW-PER2 Sheet.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn ZMNYQK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn ZMNYQK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 14⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2208
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\ZMNYQK.vbs3⤵
- System Location Discovery: System Language Discovery
PID:1588
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1448
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3020
-
C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exeC:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1656
-
C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exeC:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4956
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD597e5ba8188b0e2613fd02ee2b8dfee7a
SHA117e314b66392d3d14e68f3e4a0ce4e3649255835
SHA2562d976b78efe5c7e983ff4cef98deb25d21a901e8f954f6d915d5642e75420296
SHA512dbb0c03170d807be5e43deb0fd7f1198bb56606cd4bb65d3ccb00b19759336f84c49072baedc6e674db308f58618f58e7d6de24fcb12c7f951de04e7e9c76e1f
-
Filesize
892KB
MD5db7fc8188230c44a2b7360862dcf26e9
SHA1648217f05db22b2663a5d3284d2c699da96423f4
SHA2562180493dd5655c4ccf4cc17d0e3b1f69b9005ddc4152eb85ef7a8da026a75573
SHA5129010c19b2c792f90f8edb1233c843b1d999ae84e1b2d49935e4790a8bd3b22446866b62a3f2c679dc89caf33f0d5f620eb97d72dc5882388089bd709be35ebdc
-
Filesize
21KB
MD5b88d842e700a02f70535e5ac64d0a5ca
SHA1fa262eda40886989e9b2b9a5ede10abb3297e8db
SHA2561eb39b43033c58f68426644db708570b1c7cf68be25bbfca4d56aaef6abe2b80
SHA512e21e15fda14dc90888de597a40bc3bbaa945b0698c48a303ef5cbf22b9c1987a6ae6ae5370a7c6afd65f2d0b5ae6d1068b7780731c2fb3391c990f217a60174a
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
888B
MD5c22c1e5140b52661000215e3b24ca982
SHA168dccf93c2cfddf5a7e032033b83781a1824c696
SHA256516c2a04196573e5c0aee2369769d7352493ce7f4b619ab6312b32a66e42471b
SHA512869f38e70411f5a7c714d48f518bb39d9c91350509a848dd93064e6f58a5aeee8f5b128adcf623a4693338933897d6c3c21fa43e5c06229bec095b7c2ab6e79c