Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 02:11
Behavioral task
behavioral1
Sample
1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe
Resource
win10v2004-20241007-en
General
-
Target
1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe
-
Size
2.1MB
-
MD5
63a057389438a0b287d32e31149d6ad4
-
SHA1
f2114dea9d348008317751d413bdf5d4fc047513
-
SHA256
1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45
-
SHA512
a2caba5e5e38c282e224a1b381bfa7ce140ab018b118c4fbd224d9444c4380a664131b35b21d05aab5b041683a3095a33b442b288505a75d93989d4a1ddbd096
-
SSDEEP
49152:hnsHyjtk2MYC5GDfkwkn9IMHealA0Rcj2sdS2CFAaPCSO:hnsmtk2aBdnV94212CRPCt
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LMDNDG.lnk ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe -
Executes dropped EXE 6 IoCs
pid Process 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 3740 Synaptics.exe 2416 ._cache_Synaptics.exe 4912 OJTLMJ.exe 4556 OJTLMJ.exe 3960 OJTLMJ.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\LMDNDG = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\OJTLMJ.exe\"" ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe -
AutoIT Executable 7 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000b000000023cb6-5.dat autoit_exe behavioral2/files/0x0007000000023cc2-66.dat autoit_exe behavioral2/memory/4132-128-0x0000000000400000-0x0000000000620000-memory.dmp autoit_exe behavioral2/memory/3740-249-0x0000000000400000-0x0000000000620000-memory.dmp autoit_exe behavioral2/memory/3740-254-0x0000000000400000-0x0000000000620000-memory.dmp autoit_exe behavioral2/memory/3740-264-0x0000000000400000-0x0000000000620000-memory.dmp autoit_exe behavioral2/memory/3740-287-0x0000000000400000-0x0000000000620000-memory.dmp autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OJTLMJ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OJTLMJ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OJTLMJ.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3828 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2740 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2740 EXCEL.EXE 2740 EXCEL.EXE 2740 EXCEL.EXE 2740 EXCEL.EXE 2740 EXCEL.EXE 2740 EXCEL.EXE 2740 EXCEL.EXE 2740 EXCEL.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4132 wrote to memory of 756 4132 1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 83 PID 4132 wrote to memory of 756 4132 1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 83 PID 4132 wrote to memory of 756 4132 1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 83 PID 4132 wrote to memory of 3740 4132 1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 84 PID 4132 wrote to memory of 3740 4132 1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 84 PID 4132 wrote to memory of 3740 4132 1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 84 PID 3740 wrote to memory of 2416 3740 Synaptics.exe 85 PID 3740 wrote to memory of 2416 3740 Synaptics.exe 85 PID 3740 wrote to memory of 2416 3740 Synaptics.exe 85 PID 756 wrote to memory of 3888 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 86 PID 756 wrote to memory of 3888 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 86 PID 756 wrote to memory of 3888 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 86 PID 756 wrote to memory of 3236 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 88 PID 756 wrote to memory of 3236 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 88 PID 756 wrote to memory of 3236 756 ._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe 88 PID 3888 wrote to memory of 3828 3888 cmd.exe 89 PID 3888 wrote to memory of 3828 3888 cmd.exe 89 PID 3888 wrote to memory of 3828 3888 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe"C:\Users\Admin\AppData\Local\Temp\1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Users\Admin\AppData\Local\Temp\._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe"C:\Users\Admin\AppData\Local\Temp\._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn LMDNDG.exe /tr C:\Users\Admin\AppData\Roaming\Windata\OJTLMJ.exe /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn LMDNDG.exe /tr C:\Users\Admin\AppData\Roaming\Windata\OJTLMJ.exe /sc minute /mo 14⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3828
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\LMDNDG.vbs3⤵
- System Location Discovery: System Language Discovery
PID:3236
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2416
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2740
-
C:\Users\Admin\AppData\Roaming\Windata\OJTLMJ.exeC:\Users\Admin\AppData\Roaming\Windata\OJTLMJ.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4912
-
C:\Users\Admin\AppData\Roaming\Windata\OJTLMJ.exeC:\Users\Admin\AppData\Roaming\Windata\OJTLMJ.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4556
-
C:\Users\Admin\AppData\Roaming\Windata\OJTLMJ.exeC:\Users\Admin\AppData\Roaming\Windata\OJTLMJ.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3960
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD563a057389438a0b287d32e31149d6ad4
SHA1f2114dea9d348008317751d413bdf5d4fc047513
SHA2561150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45
SHA512a2caba5e5e38c282e224a1b381bfa7ce140ab018b118c4fbd224d9444c4380a664131b35b21d05aab5b041683a3095a33b442b288505a75d93989d4a1ddbd096
-
C:\Users\Admin\AppData\Local\Temp\._cache_1150fc6830ed3e383726e18b447d840f62f74b30d072291762a70d6c7600cb45.exe
Filesize1.4MB
MD55c99bb8a6972f6fce154d00aa56f2f9d
SHA1858ea7da6e49971e4912d4086425fd13a3939fe5
SHA25680dfd89d85f7614654c487906ac90b5edae84535ecd6e8ec10c9f42c2a1bf4f5
SHA5123409ea0c42887c91a778cb9d2a7bbac1047610c146639bee5c57d7a2f28e3510122b57de942ea29dc717581c1fff90294cc0dbaff3efe925dcfca441ee01d523
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
22KB
MD5fd62abb84515734cfef97a24a06ecd9b
SHA1bc1cfe4c20784801aa64bbf2c6c87abef523f122
SHA25640b2c47e1e7bd2349daeb5d7fd449ddb6bdd9984101f989855290994a91133cf
SHA5120818bc4e4e2464a632872d6df6240e2f7144a9e753b7ae031faab543494103123e816ad0a591348415cdb7ea7cceb341033313775318c0cd8d352b49afdd695d
-
Filesize
964B
MD5859bd9f05d836ddfdeab734a39d32807
SHA1475f0332c2c75aceeb5ed1a905c059be52c1a29f
SHA256cd99d0897a80bd78f69ee9de83a8845341284ce7ad65e68f1c3511e2488e1da6
SHA512c1a23a163201369a4845f4096cade769463354b1acc076d0890ed9975e454a1f2fcc5f605d6c66ef66f7bf6d9c672616a1be48a44992ba500d223704f6a3d7a0