Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 10:26
Behavioral task
behavioral1
Sample
PURCHASE ORDER DOCUMENT/Purchase Order Summary Details.vbs
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
PURCHASE ORDER DOCUMENT/Purchase Order Summary Details.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
PURCHASE ORDER DOCUMENT/Supplier 0202AW-PER2 Sheet.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
PURCHASE ORDER DOCUMENT/Supplier 0202AW-PER2 Sheet.exe
Resource
win10v2004-20241007-en
General
-
Target
PURCHASE ORDER DOCUMENT/Supplier 0202AW-PER2 Sheet.exe
-
Size
1.6MB
-
MD5
97e5ba8188b0e2613fd02ee2b8dfee7a
-
SHA1
17e314b66392d3d14e68f3e4a0ce4e3649255835
-
SHA256
2d976b78efe5c7e983ff4cef98deb25d21a901e8f954f6d915d5642e75420296
-
SHA512
dbb0c03170d807be5e43deb0fd7f1198bb56606cd4bb65d3ccb00b19759336f84c49072baedc6e674db308f58618f58e7d6de24fcb12c7f951de04e7e9c76e1f
-
SSDEEP
24576:MnsJ39LyjbJkQFMhmC+6GD9nhloDX0XOf4Z79H8qN3k87zwVb2UDEusw:MnsHyjtk2MYC5GD5hloJf68qIyUDEuL
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Supplier 0202AW-PER2 Sheet.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ZMNYQK.lnk ._cache_Supplier 0202AW-PER2 Sheet.exe -
Executes dropped EXE 5 IoCs
pid Process 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 4480 Synaptics.exe 1256 ._cache_Synaptics.exe 2124 DELPQB.exe 3228 DELPQB.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ZMNYQK = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\DELPQB.exe\"" ._cache_Supplier 0202AW-PER2 Sheet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Supplier 0202AW-PER2 Sheet.exe -
AutoIT Executable 18 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral4/memory/1256-204-0x00000000000B0000-0x000000000029E000-memory.dmp autoit_exe behavioral4/memory/2668-255-0x0000000000690000-0x000000000087E000-memory.dmp autoit_exe behavioral4/memory/2668-256-0x0000000000690000-0x000000000087E000-memory.dmp autoit_exe behavioral4/memory/2668-262-0x0000000000690000-0x000000000087E000-memory.dmp autoit_exe behavioral4/memory/2668-264-0x0000000000690000-0x000000000087E000-memory.dmp autoit_exe behavioral4/memory/2668-266-0x0000000000690000-0x000000000087E000-memory.dmp autoit_exe behavioral4/memory/2124-271-0x0000000000220000-0x000000000040E000-memory.dmp autoit_exe behavioral4/memory/2668-272-0x0000000000690000-0x000000000087E000-memory.dmp autoit_exe behavioral4/memory/2668-274-0x0000000000690000-0x000000000087E000-memory.dmp autoit_exe behavioral4/memory/2668-284-0x0000000000690000-0x000000000087E000-memory.dmp autoit_exe behavioral4/memory/2668-301-0x0000000000690000-0x000000000087E000-memory.dmp autoit_exe behavioral4/memory/2668-303-0x0000000000690000-0x000000000087E000-memory.dmp autoit_exe behavioral4/memory/2668-305-0x0000000000690000-0x000000000087E000-memory.dmp autoit_exe behavioral4/memory/3228-308-0x0000000000220000-0x000000000040E000-memory.dmp autoit_exe behavioral4/memory/2668-309-0x0000000000690000-0x000000000087E000-memory.dmp autoit_exe behavioral4/memory/2668-311-0x0000000000690000-0x000000000087E000-memory.dmp autoit_exe behavioral4/memory/2668-313-0x0000000000690000-0x000000000087E000-memory.dmp autoit_exe behavioral4/memory/2668-315-0x0000000000690000-0x000000000087E000-memory.dmp autoit_exe -
resource yara_rule behavioral4/files/0x000c000000023b9c-5.dat upx behavioral4/memory/2668-63-0x0000000000690000-0x000000000087E000-memory.dmp upx behavioral4/memory/1256-197-0x00000000000B0000-0x000000000029E000-memory.dmp upx behavioral4/memory/1256-204-0x00000000000B0000-0x000000000029E000-memory.dmp upx behavioral4/memory/2668-255-0x0000000000690000-0x000000000087E000-memory.dmp upx behavioral4/memory/2668-256-0x0000000000690000-0x000000000087E000-memory.dmp upx behavioral4/memory/2668-262-0x0000000000690000-0x000000000087E000-memory.dmp upx behavioral4/memory/2668-264-0x0000000000690000-0x000000000087E000-memory.dmp upx behavioral4/memory/2668-266-0x0000000000690000-0x000000000087E000-memory.dmp upx behavioral4/memory/2124-269-0x0000000000220000-0x000000000040E000-memory.dmp upx behavioral4/memory/2124-271-0x0000000000220000-0x000000000040E000-memory.dmp upx behavioral4/memory/2668-272-0x0000000000690000-0x000000000087E000-memory.dmp upx behavioral4/memory/2668-274-0x0000000000690000-0x000000000087E000-memory.dmp upx behavioral4/memory/2668-284-0x0000000000690000-0x000000000087E000-memory.dmp upx behavioral4/memory/2668-301-0x0000000000690000-0x000000000087E000-memory.dmp upx behavioral4/memory/2668-303-0x0000000000690000-0x000000000087E000-memory.dmp upx behavioral4/memory/2668-305-0x0000000000690000-0x000000000087E000-memory.dmp upx behavioral4/memory/3228-308-0x0000000000220000-0x000000000040E000-memory.dmp upx behavioral4/memory/2668-309-0x0000000000690000-0x000000000087E000-memory.dmp upx behavioral4/memory/2668-311-0x0000000000690000-0x000000000087E000-memory.dmp upx behavioral4/memory/2668-313-0x0000000000690000-0x000000000087E000-memory.dmp upx behavioral4/memory/2668-315-0x0000000000690000-0x000000000087E000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DELPQB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DELPQB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Supplier 0202AW-PER2 Sheet.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Supplier 0202AW-PER2 Sheet.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Supplier 0202AW-PER2 Sheet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER DOCUMENT\winmgmts:\localhost\root\SecurityCenter2 ._cache_Supplier 0202AW-PER2 Sheet.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4472 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2300 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2300 EXCEL.EXE 2300 EXCEL.EXE 2300 EXCEL.EXE 2300 EXCEL.EXE 2300 EXCEL.EXE 2300 EXCEL.EXE 2300 EXCEL.EXE 2300 EXCEL.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4412 wrote to memory of 2668 4412 Supplier 0202AW-PER2 Sheet.exe 85 PID 4412 wrote to memory of 2668 4412 Supplier 0202AW-PER2 Sheet.exe 85 PID 4412 wrote to memory of 2668 4412 Supplier 0202AW-PER2 Sheet.exe 85 PID 4412 wrote to memory of 4480 4412 Supplier 0202AW-PER2 Sheet.exe 86 PID 4412 wrote to memory of 4480 4412 Supplier 0202AW-PER2 Sheet.exe 86 PID 4412 wrote to memory of 4480 4412 Supplier 0202AW-PER2 Sheet.exe 86 PID 2668 wrote to memory of 3460 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 87 PID 2668 wrote to memory of 3460 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 87 PID 2668 wrote to memory of 3460 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 87 PID 2668 wrote to memory of 2828 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 89 PID 2668 wrote to memory of 2828 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 89 PID 2668 wrote to memory of 2828 2668 ._cache_Supplier 0202AW-PER2 Sheet.exe 89 PID 3460 wrote to memory of 4472 3460 cmd.exe 90 PID 3460 wrote to memory of 4472 3460 cmd.exe 90 PID 3460 wrote to memory of 4472 3460 cmd.exe 90 PID 4480 wrote to memory of 1256 4480 Synaptics.exe 92 PID 4480 wrote to memory of 1256 4480 Synaptics.exe 92 PID 4480 wrote to memory of 1256 4480 Synaptics.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER DOCUMENT\Supplier 0202AW-PER2 Sheet.exe"C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER DOCUMENT\Supplier 0202AW-PER2 Sheet.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER DOCUMENT\._cache_Supplier 0202AW-PER2 Sheet.exe"C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER DOCUMENT\._cache_Supplier 0202AW-PER2 Sheet.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn ZMNYQK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn ZMNYQK.exe /tr C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe /sc minute /mo 14⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4472
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\ZMNYQK.vbs3⤵
- System Location Discovery: System Language Discovery
PID:2828
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER DOCUMENT\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER DOCUMENT\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1256
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2300
-
C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exeC:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2124
-
C:\Users\Admin\AppData\Roaming\Windata\DELPQB.exeC:\Users\Admin\AppData\Roaming\Windata\DELPQB.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3228
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD597e5ba8188b0e2613fd02ee2b8dfee7a
SHA117e314b66392d3d14e68f3e4a0ce4e3649255835
SHA2562d976b78efe5c7e983ff4cef98deb25d21a901e8f954f6d915d5642e75420296
SHA512dbb0c03170d807be5e43deb0fd7f1198bb56606cd4bb65d3ccb00b19759336f84c49072baedc6e674db308f58618f58e7d6de24fcb12c7f951de04e7e9c76e1f
-
Filesize
20KB
MD57bf98e7a30567d7f4ef2d03cf917735c
SHA1637a4478c9a42af6f187c471ba219907be4ab7b8
SHA256e89636ecc97e276e4d7d7a6443b03bea2958fcd85780485ca9637d4eab66b7eb
SHA512ad737f737e409c002ca9fcb5e669e1cfc38f0b498b2fc273f9aa70f008a7965487454f15c32ff9e7d79234ddb1ea61c96bc76573f56c3ee9344d18cd44317c3a
-
Filesize
892KB
MD5db7fc8188230c44a2b7360862dcf26e9
SHA1648217f05db22b2663a5d3284d2c699da96423f4
SHA2562180493dd5655c4ccf4cc17d0e3b1f69b9005ddc4152eb85ef7a8da026a75573
SHA5129010c19b2c792f90f8edb1233c843b1d999ae84e1b2d49935e4790a8bd3b22446866b62a3f2c679dc89caf33f0d5f620eb97d72dc5882388089bd709be35ebdc
-
Filesize
912B
MD58c8e7d802fa54f0a7ecccec248d41a57
SHA1e2697bd1233b47b4db2dbf95e9b13673d54858c7
SHA256ed7e9e60e43649a50002cdcd0e0810be1533df912eaf2fac8cf34bf89e610b95
SHA512f3473922b094f1007572799d12aa237ac9836cab44274c507f2d325d337795793c30a9fbe1999e3a4c3d62149467b8489c700d3ec95ee183e5cb03b78b11214c
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04