Analysis
-
max time kernel
128s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15-04-2024 05:00
Behavioral task
behavioral1
Sample
f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe
-
Size
678KB
-
MD5
f05df52a73ea28f25d0a85f927f2444a
-
SHA1
a5c00571f42bad2f17db4d4032b07318abc6f7f1
-
SHA256
1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a
-
SHA512
0b2a3a0bde6fcc23565ccdb1df49727930ad53345f91a3450455d0e8fb431a59af74a169d8c6ae2195afc340d7fde42969638f5d4de5501d1f75737be625e0b2
-
SSDEEP
12288:cPJ4U0TYQivI2qZ7aSgLwkFVpzUvest4ZEbjJLuYJVoM7:JzTYVQ2qZ7aSgLwuVfstRJLHYM
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Recovery_Instructions.html
http://gvlay6u4g53rxdi5.onion/21-9wA3X0WIwPScg5iK8DAPnytF2A39PT2k-QfMnbn6oHy8TQG6yFjpikf8IExakEtBq
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x000e00000001224e-620.dat family_medusalocker -
Processes:
f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (199) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid Process 2704 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exedescription ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-330940541-141609230-1670313778-1000\desktop.ini f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exedescription ioc Process File opened (read-only) \??\O: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\P: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\S: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\X: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\Z: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\I: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\J: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\N: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\F: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\K: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\R: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\V: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\W: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\E: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\G: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\H: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\T: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\U: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\Y: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\A: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\L: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\M: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\B: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\Q: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exepid Process 2516 vssadmin.exe 2664 vssadmin.exe 2444 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exepid Process 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
vssvc.exewmic.exewmic.exewmic.exedescription pid Process Token: SeBackupPrivilege 2628 vssvc.exe Token: SeRestorePrivilege 2628 vssvc.exe Token: SeAuditPrivilege 2628 vssvc.exe Token: SeIncreaseQuotaPrivilege 2532 wmic.exe Token: SeSecurityPrivilege 2532 wmic.exe Token: SeTakeOwnershipPrivilege 2532 wmic.exe Token: SeLoadDriverPrivilege 2532 wmic.exe Token: SeSystemProfilePrivilege 2532 wmic.exe Token: SeSystemtimePrivilege 2532 wmic.exe Token: SeProfSingleProcessPrivilege 2532 wmic.exe Token: SeIncBasePriorityPrivilege 2532 wmic.exe Token: SeCreatePagefilePrivilege 2532 wmic.exe Token: SeBackupPrivilege 2532 wmic.exe Token: SeRestorePrivilege 2532 wmic.exe Token: SeShutdownPrivilege 2532 wmic.exe Token: SeDebugPrivilege 2532 wmic.exe Token: SeSystemEnvironmentPrivilege 2532 wmic.exe Token: SeRemoteShutdownPrivilege 2532 wmic.exe Token: SeUndockPrivilege 2532 wmic.exe Token: SeManageVolumePrivilege 2532 wmic.exe Token: 33 2532 wmic.exe Token: 34 2532 wmic.exe Token: 35 2532 wmic.exe Token: SeIncreaseQuotaPrivilege 2560 wmic.exe Token: SeSecurityPrivilege 2560 wmic.exe Token: SeTakeOwnershipPrivilege 2560 wmic.exe Token: SeLoadDriverPrivilege 2560 wmic.exe Token: SeSystemProfilePrivilege 2560 wmic.exe Token: SeSystemtimePrivilege 2560 wmic.exe Token: SeProfSingleProcessPrivilege 2560 wmic.exe Token: SeIncBasePriorityPrivilege 2560 wmic.exe Token: SeCreatePagefilePrivilege 2560 wmic.exe Token: SeBackupPrivilege 2560 wmic.exe Token: SeRestorePrivilege 2560 wmic.exe Token: SeShutdownPrivilege 2560 wmic.exe Token: SeDebugPrivilege 2560 wmic.exe Token: SeSystemEnvironmentPrivilege 2560 wmic.exe Token: SeRemoteShutdownPrivilege 2560 wmic.exe Token: SeUndockPrivilege 2560 wmic.exe Token: SeManageVolumePrivilege 2560 wmic.exe Token: 33 2560 wmic.exe Token: 34 2560 wmic.exe Token: 35 2560 wmic.exe Token: SeIncreaseQuotaPrivilege 2944 wmic.exe Token: SeSecurityPrivilege 2944 wmic.exe Token: SeTakeOwnershipPrivilege 2944 wmic.exe Token: SeLoadDriverPrivilege 2944 wmic.exe Token: SeSystemProfilePrivilege 2944 wmic.exe Token: SeSystemtimePrivilege 2944 wmic.exe Token: SeProfSingleProcessPrivilege 2944 wmic.exe Token: SeIncBasePriorityPrivilege 2944 wmic.exe Token: SeCreatePagefilePrivilege 2944 wmic.exe Token: SeBackupPrivilege 2944 wmic.exe Token: SeRestorePrivilege 2944 wmic.exe Token: SeShutdownPrivilege 2944 wmic.exe Token: SeDebugPrivilege 2944 wmic.exe Token: SeSystemEnvironmentPrivilege 2944 wmic.exe Token: SeRemoteShutdownPrivilege 2944 wmic.exe Token: SeUndockPrivilege 2944 wmic.exe Token: SeManageVolumePrivilege 2944 wmic.exe Token: 33 2944 wmic.exe Token: 34 2944 wmic.exe Token: 35 2944 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exetaskeng.exedescription pid Process procid_target PID 1284 wrote to memory of 2516 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 28 PID 1284 wrote to memory of 2516 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 28 PID 1284 wrote to memory of 2516 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 28 PID 1284 wrote to memory of 2516 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 28 PID 1284 wrote to memory of 2532 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 31 PID 1284 wrote to memory of 2532 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 31 PID 1284 wrote to memory of 2532 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 31 PID 1284 wrote to memory of 2532 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 31 PID 1284 wrote to memory of 2664 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 33 PID 1284 wrote to memory of 2664 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 33 PID 1284 wrote to memory of 2664 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 33 PID 1284 wrote to memory of 2664 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 33 PID 1284 wrote to memory of 2560 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 35 PID 1284 wrote to memory of 2560 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 35 PID 1284 wrote to memory of 2560 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 35 PID 1284 wrote to memory of 2560 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 35 PID 1284 wrote to memory of 2444 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 37 PID 1284 wrote to memory of 2444 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 37 PID 1284 wrote to memory of 2444 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 37 PID 1284 wrote to memory of 2444 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 37 PID 1284 wrote to memory of 2944 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 39 PID 1284 wrote to memory of 2944 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 39 PID 1284 wrote to memory of 2944 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 39 PID 1284 wrote to memory of 2944 1284 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 39 PID 2556 wrote to memory of 2704 2556 taskeng.exe 45 PID 2556 wrote to memory of 2704 2556 taskeng.exe 45 PID 2556 wrote to memory of 2704 2556 taskeng.exe 45 PID 2556 wrote to memory of 2704 2556 taskeng.exe 45 -
System policy modification 1 TTPs 3 IoCs
Processes:
f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1284 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2516
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2664
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- Interacts with shadow copies
PID:2444
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
C:\Windows\system32\taskeng.exetaskeng.exe {9A9F845A-82A4-4B1C-B279-9832BF50666C} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:2704
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD593b5f0e01536ef8d1e1108d2011b3872
SHA17a8d058355dd87bd83c6c7b17ddd33b79b5230b2
SHA256acc5783c4fe3e786d8481e427aefca5a895882843b86ae54d30154157dd18167
SHA5127a17849d10cca3807d5c4779a799cc67cd8d310feee22f8c48a6f691c4fbd272327b961172b7b6106ff22a9940a51304c2dcc1ab46b2a2591482fc35c94ad55f
-
Filesize
678KB
MD5f05df52a73ea28f25d0a85f927f2444a
SHA1a5c00571f42bad2f17db4d4032b07318abc6f7f1
SHA2561e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a
SHA5120b2a3a0bde6fcc23565ccdb1df49727930ad53345f91a3450455d0e8fb431a59af74a169d8c6ae2195afc340d7fde42969638f5d4de5501d1f75737be625e0b2
-
Filesize
536B
MD502e0c7367bfc73212b63ff39e5538e97
SHA167418851ee1f6525d4f38faab56b2e0c24475aa7
SHA2564b9280ddb4206347f95cc3813a70578ae6070ca767a2e49d8483b5a7e33b7a8f
SHA512551b7ce74f741884c17f9f2e7a398420a033ab41102129febc48a182393ec81848050263ac6dac70c2f329bee17a63cddb37c5ed8256c114141253c3ada0e8a0