Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
24/02/2025, 19:28
Behavioral task
behavioral1
Sample
07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe
Resource
win10v2004-20250217-en
General
-
Target
07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe
-
Size
955KB
-
MD5
16be03e62abaa80f7434e2740e18fe84
-
SHA1
a7e50cb5fa19e3dac8c1a76808a46352cdc9c46b
-
SHA256
07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548
-
SHA512
76dedba0a2b17d6b4ed229e7e3f0478c19a94e22dba0a079997159012852b05a3cd66c8a71e5d3fd5f65bb9aa8b78622d9b9024df5e4dc14aaadb673240f974c
-
SSDEEP
12288:OWppGHNu4B2UDI3MSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V93JJc:5GI4r83nsJ39LyjbJkQFMhmC+6GD9Za
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Xred family
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Control Panel\International\Geo\Nation zgokr00.exe Key value queried \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Control Panel\International\Geo\Nation Synaptics.exe Key value queried \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Control Panel\International\Geo\Nation 07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe Key value queried \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Control Panel\International\Geo\Nation .07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe -
Executes dropped EXE 6 IoCs
pid Process 2492 zgokr00.exe 2144 .07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe 720 ._cache_.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe 1116 vshost32.exe 3168 Synaptics.exe 1656 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ScdBcd = "C:\\Users\\Admin\\AppData\\Roaming\\Dibifu_9\\vshost32.exe" vshost32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" .07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zgokr00.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language .07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vshost32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE -
Modifies registry class 33 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ ._cache_Synaptics.exe Key created \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell ._cache_.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe Key created \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU ._cache_Synaptics.exe Set value (data) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots ._cache_Synaptics.exe Set value (data) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 ._cache_Synaptics.exe Set value (data) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff ._cache_Synaptics.exe Set value (data) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff ._cache_Synaptics.exe Key created \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell ._cache_Synaptics.exe Set value (data) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff ._cache_Synaptics.exe Key created \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU ._cache_.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe Key created \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 ._cache_.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe Set value (str) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" ._cache_.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe Key created \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ ._cache_.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe Key created \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell ._cache_Synaptics.exe Set value (data) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 ._cache_Synaptics.exe Set value (str) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" ._cache_Synaptics.exe Key created \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags ._cache_Synaptics.exe Key created \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings ._cache_.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe Set value (data) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 ._cache_Synaptics.exe Key created \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 ._cache_Synaptics.exe Key created \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings ._cache_Synaptics.exe Key created \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 ._cache_.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe Set value (data) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff ._cache_.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe Key created \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell ._cache_.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ .07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Key created \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 ._cache_Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ ._cache_Synaptics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ ._cache_.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe Key created \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 ._cache_Synaptics.exe Set value (data) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff ._cache_Synaptics.exe Set value (int) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" ._cache_Synaptics.exe Set value (data) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 ._cache_.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2316 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4612 07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe 4612 07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4612 07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2316 EXCEL.EXE 2316 EXCEL.EXE 2316 EXCEL.EXE 2316 EXCEL.EXE 1656 ._cache_Synaptics.exe 720 ._cache_.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4612 wrote to memory of 2492 4612 07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe 87 PID 4612 wrote to memory of 2492 4612 07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe 87 PID 4612 wrote to memory of 2492 4612 07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe 87 PID 4612 wrote to memory of 2144 4612 07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe 88 PID 4612 wrote to memory of 2144 4612 07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe 88 PID 4612 wrote to memory of 2144 4612 07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe 88 PID 2144 wrote to memory of 720 2144 .07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe 89 PID 2144 wrote to memory of 720 2144 .07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe 89 PID 2144 wrote to memory of 720 2144 .07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe 89 PID 2492 wrote to memory of 1116 2492 zgokr00.exe 90 PID 2492 wrote to memory of 1116 2492 zgokr00.exe 90 PID 2492 wrote to memory of 1116 2492 zgokr00.exe 90 PID 2492 wrote to memory of 3012 2492 zgokr00.exe 91 PID 2492 wrote to memory of 3012 2492 zgokr00.exe 91 PID 2492 wrote to memory of 3012 2492 zgokr00.exe 91 PID 2144 wrote to memory of 3168 2144 .07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe 93 PID 2144 wrote to memory of 3168 2144 .07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe 93 PID 2144 wrote to memory of 3168 2144 .07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe 93 PID 3012 wrote to memory of 1928 3012 cmd.exe 94 PID 3012 wrote to memory of 1928 3012 cmd.exe 94 PID 3012 wrote to memory of 1928 3012 cmd.exe 94 PID 3168 wrote to memory of 1656 3168 Synaptics.exe 95 PID 3168 wrote to memory of 1656 3168 Synaptics.exe 95 PID 3168 wrote to memory of 1656 3168 Synaptics.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe"C:\Users\Admin\AppData\Local\Temp\07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Users\Admin\AppData\Local\Temp\zgokr00.exe"C:\Users\Admin\AppData\Local\Temp\zgokr00.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Roaming\Dibifu_9\vshost32.exe"C:\Users\Admin\AppData\Roaming\Dibifu_9\vshost32.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1116
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del C:\Users\Admin\AppData\Local\Temp\zgokr00.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵
- System Location Discovery: System Language Discovery
PID:1928
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe"C:\Users\Admin\AppData\Local\Temp\.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\._cache_.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe"C:\Users\Admin\AppData\Local\Temp\._cache_.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:720
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1656
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe
Filesize773KB
MD557dfe93f95213e2cc6503da17131f2a2
SHA103ed343fc3da8c5b6105250e300c9874dd537405
SHA2562eebca588edd0822176b86a8b43418441af7c4f0ed74372c8f777ad075c413d9
SHA51226f37def4b48268d4dcdbcca90f784c3d4debe082678c910620e92c43b3641a57cf7564bc82e87e16cdfb3bc917b597cd620deba67953a0bc1283bbcc5134da6
-
C:\Users\Admin\AppData\Local\Temp\._cache_.07754fa67752fa06a7ced516f9229d42adba92b9ae7c0522271ee45c403e9548.exe
Filesize20KB
MD523a1543ce363983050a8ea5f2f2891fa
SHA199c1f7b493224bbe05a6f4f993d5a21e14523398
SHA256491e350397b7181d3264598cd06fe7358743896ba7d0ee5a315815842b766fc7
SHA51223ed9560796ea618d6e56a071bae75b4ce883f73a6fad5a2c9cbd1b298216e8e60f86d6cb0e2e0f5bf768d649da2973099c5f7b626971042801e3f120ce4255b
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
182KB
MD550029ba9c4ab83a28a243918de1b9460
SHA19c218fd83bedc8ae1ce9f6b053f3c779c5104f64
SHA256ba4545ebdd50388b019799f74580629d0d838bc73f8e4a8a16e14e8cc5c63e34
SHA5126968ac2e4e7dbc6a7f9f806932d14d7907dd00e9fa148587e3eba1c26ab87f8ff1ddef6bed8b8e7d400e108b0d35441f95eb316a58311a04a6611a6d79527bce