Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
17-01-2025 15:35
General
-
Target
Builder.exe
-
Size
495KB
-
MD5
bda37ad3c62e346bc0dc3c0c5dd904ed
-
SHA1
ccd30af09ca5d3b725f41d33f34d826f25af6dd6
-
SHA256
59930cbba4dd59a8e76a13ecc22429f1ec061c79f31a0f4e0ad4a7d9de1e486f
-
SHA512
a8a198f1b60585abf81d76423577990c45fbcbbaaae6c866ad39d5935224f17c429d0202f23acc56b62675f8bc2110b851ad578e42e66dded1ca60edce522074
-
SSDEEP
12288:ZLV6Btpmk/ZAnwuKKb0660GFvJSbV1y38/Zt6Znj:hApf/OwC06GFvJY1ND6Zj
Malware Config
Extracted
xworm
5.0
tunhost.duckdns.org:57891
wintun.freemyip.com:57891
87.249.134.68:57891
9DuIkwFe9M5m0Kl5
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0028000000046197-18.dat family_xworm behavioral1/memory/2480-23-0x00000000009C0000-0x00000000009CE000-memory.dmp family_xworm -
Nanocore family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Xmrig family
-
Xworm family
-
XMRig Miner payload 11 IoCs
resource yara_rule behavioral1/memory/1332-53-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1332-52-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1332-56-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1332-59-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1332-58-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1332-57-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1332-55-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1332-61-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1332-63-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1332-65-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/1332-64-0x0000000140000000-0x0000000140835000-memory.dmp xmrig -
Creates new service(s) 2 TTPs
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion winlogon.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogon.exe Builder.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wanhost.exe Builder.exe -
Executes dropped EXE 5 IoCs
pid Process 4500 winlogon.exe 2480 wanhost.exe 3852 system32.exe 2792 qshtkbttphgg.exe 4572 system32-checker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\NAT Host = "C:\\Program Files (x86)\\NAT Host\\nathost.exe" Builder.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Builder.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 raw.githubusercontent.com 23 raw.githubusercontent.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 checkip.amazonaws.com 13 checkip.amazonaws.com -
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2424 powercfg.exe 3684 powercfg.exe 4636 powercfg.exe 5096 powercfg.exe 4728 powercfg.exe 2560 powercfg.exe 2196 powercfg.exe 1212 powercfg.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2792 set thread context of 2832 2792 qshtkbttphgg.exe 117 PID 2792 set thread context of 1332 2792 qshtkbttphgg.exe 120 -
resource yara_rule behavioral1/memory/1332-47-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1332-49-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1332-53-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1332-52-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1332-50-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1332-48-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1332-51-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1332-56-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1332-59-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1332-58-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1332-57-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1332-55-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1332-61-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1332-63-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1332-65-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/1332-64-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\NAT Host\nathost.exe Builder.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4308 sc.exe 4980 sc.exe 5036 sc.exe 4588 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Builder.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 winlogon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier winlogon.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1568 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4368 schtasks.exe 4436 schtasks.exe 380 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 5016 Builder.exe 5016 Builder.exe 5016 Builder.exe 5016 Builder.exe 5016 Builder.exe 5016 Builder.exe 4500 winlogon.exe 4500 winlogon.exe 4500 winlogon.exe 3852 system32.exe 3852 system32.exe 3852 system32.exe 3852 system32.exe 3852 system32.exe 3852 system32.exe 3852 system32.exe 3852 system32.exe 2792 qshtkbttphgg.exe 2792 qshtkbttphgg.exe 2792 qshtkbttphgg.exe 2792 qshtkbttphgg.exe 2792 qshtkbttphgg.exe 2792 qshtkbttphgg.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5016 Builder.exe 4500 winlogon.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 4500 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 5016 Builder.exe Token: SeDebugPrivilege 4500 winlogon.exe Token: SeDebugPrivilege 4500 winlogon.exe Token: SeDebugPrivilege 2480 wanhost.exe Token: SeDebugPrivilege 3852 system32.exe Token: SeShutdownPrivilege 1212 powercfg.exe Token: SeCreatePagefilePrivilege 1212 powercfg.exe Token: SeShutdownPrivilege 2424 powercfg.exe Token: SeCreatePagefilePrivilege 2424 powercfg.exe Token: SeShutdownPrivilege 4636 powercfg.exe Token: SeCreatePagefilePrivilege 4636 powercfg.exe Token: SeShutdownPrivilege 3684 powercfg.exe Token: SeCreatePagefilePrivilege 3684 powercfg.exe Token: SeDebugPrivilege 2792 qshtkbttphgg.exe Token: SeShutdownPrivilege 2560 powercfg.exe Token: SeCreatePagefilePrivilege 2560 powercfg.exe Token: SeShutdownPrivilege 4728 powercfg.exe Token: SeCreatePagefilePrivilege 4728 powercfg.exe Token: SeShutdownPrivilege 2196 powercfg.exe Token: SeCreatePagefilePrivilege 2196 powercfg.exe Token: SeShutdownPrivilege 5096 powercfg.exe Token: SeCreatePagefilePrivilege 5096 powercfg.exe Token: SeLockMemoryPrivilege 1332 explorer.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 5016 wrote to memory of 380 5016 Builder.exe 83 PID 5016 wrote to memory of 380 5016 Builder.exe 83 PID 5016 wrote to memory of 380 5016 Builder.exe 83 PID 5016 wrote to memory of 4368 5016 Builder.exe 85 PID 5016 wrote to memory of 4368 5016 Builder.exe 85 PID 5016 wrote to memory of 4368 5016 Builder.exe 85 PID 5016 wrote to memory of 4500 5016 Builder.exe 87 PID 5016 wrote to memory of 4500 5016 Builder.exe 87 PID 5016 wrote to memory of 4500 5016 Builder.exe 87 PID 5016 wrote to memory of 2480 5016 Builder.exe 88 PID 5016 wrote to memory of 2480 5016 Builder.exe 88 PID 5016 wrote to memory of 1568 5016 Builder.exe 89 PID 5016 wrote to memory of 1568 5016 Builder.exe 89 PID 5016 wrote to memory of 1568 5016 Builder.exe 89 PID 4500 wrote to memory of 4108 4500 winlogon.exe 91 PID 4500 wrote to memory of 4108 4500 winlogon.exe 91 PID 4500 wrote to memory of 4108 4500 winlogon.exe 91 PID 4500 wrote to memory of 4436 4500 winlogon.exe 93 PID 4500 wrote to memory of 4436 4500 winlogon.exe 93 PID 4500 wrote to memory of 4436 4500 winlogon.exe 93 PID 5016 wrote to memory of 3852 5016 Builder.exe 95 PID 5016 wrote to memory of 3852 5016 Builder.exe 95 PID 2792 wrote to memory of 2832 2792 qshtkbttphgg.exe 117 PID 2792 wrote to memory of 2832 2792 qshtkbttphgg.exe 117 PID 2792 wrote to memory of 2832 2792 qshtkbttphgg.exe 117 PID 2792 wrote to memory of 2832 2792 qshtkbttphgg.exe 117 PID 2792 wrote to memory of 2832 2792 qshtkbttphgg.exe 117 PID 2792 wrote to memory of 2832 2792 qshtkbttphgg.exe 117 PID 2792 wrote to memory of 2832 2792 qshtkbttphgg.exe 117 PID 2792 wrote to memory of 2832 2792 qshtkbttphgg.exe 117 PID 2792 wrote to memory of 2832 2792 qshtkbttphgg.exe 117 PID 2792 wrote to memory of 1332 2792 qshtkbttphgg.exe 120 PID 2792 wrote to memory of 1332 2792 qshtkbttphgg.exe 120 PID 2792 wrote to memory of 1332 2792 qshtkbttphgg.exe 120 PID 2792 wrote to memory of 1332 2792 qshtkbttphgg.exe 120 PID 2792 wrote to memory of 1332 2792 qshtkbttphgg.exe 120 PID 5016 wrote to memory of 4572 5016 Builder.exe 125 PID 5016 wrote to memory of 4572 5016 Builder.exe 125
Processes
-
C:\Users\Admin\AppData\Local\Temp\Builder.exe"C:\Users\Admin\AppData\Local\Temp\Builder.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NAT Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8A4E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:380
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NAT Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8A9D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4368
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogon.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogon.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: SetClipboardViewer
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /delete /f /tn "Microsoft\Windows\Client Server Runtime Process"3⤵
- System Location Discovery: System Language Discovery
PID:4108
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "Microsoft\Windows\Client Server Runtime Process" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9451.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4436
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wanhost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wanhost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\SysWOW64\reg.exe"reg.exe" ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1568
-
-
C:\Users\Admin\AppData\Local\system32.exe"C:\Users\Admin\AppData\Local\system32.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3852 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "AHMOQNZH"3⤵
- Launches sc.exe
PID:4308
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "AHMOQNZH" binpath= "C:\ProgramData\ipbodjvyupmv\qshtkbttphgg.exe" start= "auto"3⤵
- Launches sc.exe
PID:4980
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:5036
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "AHMOQNZH"3⤵
- Launches sc.exe
PID:4588
-
-
-
C:\Users\Admin\AppData\Local\system32-checker.exe"C:\Users\Admin\AppData\Local\system32-checker.exe"2⤵
- Executes dropped EXE
PID:4572
-
-
C:\ProgramData\ipbodjvyupmv\qshtkbttphgg.exeC:\ProgramData\ipbodjvyupmv\qshtkbttphgg.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2196
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:2832
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b5a43b9fb362d98c033e9a8b39aac74c
SHA1e32983a42bf0a3dc9b5520ece9d8f34d99bc41d5
SHA25675b9e1e010550532b5f9b425e98710fd6a559a4a15e4736306a4cf9593021235
SHA5121bd7d7646790e9870f6c30bbf53e8140f20172eddedf72b8f3242d1daf192dbce03562a34f9da1b838d2fe87bdd8963cf96d748319756fe017b4edb49e52649b
-
Filesize
1KB
MD5941b1e0e6b53c283168729c630527efe
SHA190c37f9005be9c945ac772f23de78d48a613591f
SHA256495c93a2a875275a2e125119fe84432a86a14afcce8fdeadf844e4e58e288fdf
SHA512e8a8478915b6262e08cf74a7410e736b676ada7a7666b3f56d5ebcc404281327afb40ed7118bdd516bfa35d7664921fe9605422385f4243e5fd6f2dbab9742a7
-
Filesize
1KB
MD555f737e134714dd479fb8d4417a14df5
SHA14195b4131fb1215140baaaf5a6d8e26f305572af
SHA256f306ee4e70a9dd3281131c476541b78f8cbe387a8a507f3b98a48ef34ecf2835
SHA512446fa2af1cfb7057fd96fbaa26b4dcec67427399c8859c85ed11d5fb7b64f6abca39581faa2f17ca32c5e57759a448266d4be6af39e730d5e596cc41701fd1bf
-
Filesize
6KB
MD57c1867586dfd01366878ae08415c612c
SHA14526353fbb9b8be77f3c0f46778a740f84882f83
SHA256521f29dd7236b22daba7ea9537ef6be31057a08eec9526805b4685d7970e1372
SHA512ef4ff7128de21fcdec5019322247ae958b46c2ff20b36d65f32fd6921e2f7c7bd018168fb3a7c0c728f071160057c790b3d5b691aad24cd5ebd975e7abc409ba
-
Filesize
2.5MB
MD5a5c4e57922031e587bf09fb90453d73e
SHA14bc3a265800ef4f7df8402292d8218553b2860b6
SHA2563720ffed8da2ba9d4cabbe64331f939f36e750e7dd3d5b9ff4d937325b35543b
SHA5120fd81c9ca1ea8587fa33f2da3f45896b9d22e9f8a014513316274674a4256a4f04654462ed4ed87021e999964c895734aa2814e5a37f23a2010c594ad113a491
-
Filesize
32KB
MD5bb88af07d7f92e77086eb2a090b508fd
SHA12fcf43147b61ed5c8e1d7d46398eb3749e649e78
SHA25677ce6f10d6034a1d7ab7768278cf8322b719729f612e6afe8cff72cb637cd6ec
SHA5127a41def72de640dbf057c41971b02213e75202a1863b41491e36644da17bcbfb16c41ae6c6af121b5b2f7fee4f0608f867a404f1bbbf8db5dc9444978868f7c3
-
Filesize
191KB
MD5ed3b00caa7c83ab730df4a14aeb5d6bf
SHA1453eeebd3cd4a0faf5e7eca63ea6cdb0ed96971a
SHA256456b4cf130884ff7283aa415425ff6e3f6c610211bc7504e41bba9346dacd827
SHA512fb64f0d53215cfcbd18f9de977e2f41323192b9329e67f7c26f53692970a2688f0a6a80f836c073945404e84364620f49790b22499bbf65c904341b90ccba954