Analysis
-
max time kernel
144s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-04-2024 10:44
Static task
static1
Behavioral task
behavioral1
Sample
009652ad8cba8a42caa9db1c8d0931b7_JaffaCakes118.rtf
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
009652ad8cba8a42caa9db1c8d0931b7_JaffaCakes118.rtf
Resource
win10v2004-20240419-en
General
-
Target
009652ad8cba8a42caa9db1c8d0931b7_JaffaCakes118.rtf
-
Size
552KB
-
MD5
009652ad8cba8a42caa9db1c8d0931b7
-
SHA1
e1bdb522bcdf2651f9a4137efc6ec6a7d824b734
-
SHA256
a143e1fd552ef8f869e937f0e0362b1b0a6af16ab1668e588c780c101dcb4650
-
SHA512
6029d9b677bef6b49042bd90eb313db1ac1e609b8fcafa685af21a8c275d28af208b63e945e80c0a87d43b6d881a3785aadba6229a61ed969dfa642ebabaa980
-
SSDEEP
6144:hZmqhX7z0trUCSkKampadWo7C9VT+fw+70k5Xks4Rxqb++wi6RanU/E1W6w5Yh+4:HktZKtpaYTFtk514Sae6Raeqrh+WS4
Malware Config
Extracted
lokibot
http://185.24.233.117/~zadmin/aps/cache.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.execmd.exedescription pid pid_target process target process Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2700 1996 cmd.exe WINWORD.EXE Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2636 1996 cmd.exe WINWORD.EXE -
Executes dropped EXE 2 IoCs
Processes:
exe.exeexe.exepid process 2900 exe.exe 752 exe.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exeexe.exepid process 2592 cmd.exe 2592 cmd.exe 2900 exe.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
exe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook exe.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook exe.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook exe.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
exe.exedescription pid process target process PID 2900 set thread context of 752 2900 exe.exe exe.exe -
Office loads VBA resources, possible macro or embedded object present
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2840 timeout.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2992 taskkill.exe -
Launches Equation Editor 1 TTPs 2 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
Processes:
EQNEDT32.EXEEQNEDT32.EXEpid process 2448 EQNEDT32.EXE 2584 EQNEDT32.EXE -
Processes:
WINWORD.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 1996 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
taskkill.exeexe.exedescription pid process Token: SeDebugPrivilege 2992 taskkill.exe Token: SeDebugPrivilege 752 exe.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
exe.exepid process 2900 exe.exe 2900 exe.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
exe.exepid process 2900 exe.exe 2900 exe.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
WINWORD.EXEexe.exepid process 1996 WINWORD.EXE 1996 WINWORD.EXE 1996 WINWORD.EXE 2900 exe.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
WINWORD.EXEcmd.execmd.exeEQNEDT32.EXEdescription pid process target process PID 1996 wrote to memory of 2700 1996 WINWORD.EXE cmd.exe PID 1996 wrote to memory of 2700 1996 WINWORD.EXE cmd.exe PID 1996 wrote to memory of 2700 1996 WINWORD.EXE cmd.exe PID 1996 wrote to memory of 2700 1996 WINWORD.EXE cmd.exe PID 2700 wrote to memory of 2592 2700 cmd.exe cmd.exe PID 2700 wrote to memory of 2592 2700 cmd.exe cmd.exe PID 2700 wrote to memory of 2592 2700 cmd.exe cmd.exe PID 2700 wrote to memory of 2592 2700 cmd.exe cmd.exe PID 1996 wrote to memory of 2636 1996 WINWORD.EXE cmd.exe PID 1996 wrote to memory of 2636 1996 WINWORD.EXE cmd.exe PID 1996 wrote to memory of 2636 1996 WINWORD.EXE cmd.exe PID 1996 wrote to memory of 2636 1996 WINWORD.EXE cmd.exe PID 2592 wrote to memory of 2840 2592 cmd.exe timeout.exe PID 2592 wrote to memory of 2840 2592 cmd.exe timeout.exe PID 2592 wrote to memory of 2840 2592 cmd.exe timeout.exe PID 2592 wrote to memory of 2840 2592 cmd.exe timeout.exe PID 2584 wrote to memory of 2496 2584 EQNEDT32.EXE CmD.exe PID 2584 wrote to memory of 2496 2584 EQNEDT32.EXE CmD.exe PID 2584 wrote to memory of 2496 2584 EQNEDT32.EXE CmD.exe PID 2584 wrote to memory of 2496 2584 EQNEDT32.EXE CmD.exe PID 2592 wrote to memory of 2900 2592 cmd.exe exe.exe PID 2592 wrote to memory of 2900 2592 cmd.exe exe.exe PID 2592 wrote to memory of 2900 2592 cmd.exe exe.exe PID 2592 wrote to memory of 2900 2592 cmd.exe exe.exe PID 2592 wrote to memory of 2992 2592 cmd.exe taskkill.exe PID 2592 wrote to memory of 2992 2592 cmd.exe taskkill.exe PID 2592 wrote to memory of 2992 2592 cmd.exe taskkill.exe PID 2592 wrote to memory of 2992 2592 cmd.exe taskkill.exe PID 2592 wrote to memory of 2012 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2012 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2012 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2012 2592 cmd.exe reg.exe PID 2592 wrote to memory of 1936 2592 cmd.exe reg.exe PID 2592 wrote to memory of 1936 2592 cmd.exe reg.exe PID 2592 wrote to memory of 1936 2592 cmd.exe reg.exe PID 2592 wrote to memory of 1936 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2516 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2516 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2516 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2516 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2664 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2664 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2664 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2664 2592 cmd.exe reg.exe PID 2592 wrote to memory of 1028 2592 cmd.exe reg.exe PID 2592 wrote to memory of 1028 2592 cmd.exe reg.exe PID 2592 wrote to memory of 1028 2592 cmd.exe reg.exe PID 2592 wrote to memory of 1028 2592 cmd.exe reg.exe PID 2592 wrote to memory of 1940 2592 cmd.exe reg.exe PID 2592 wrote to memory of 1940 2592 cmd.exe reg.exe PID 2592 wrote to memory of 1940 2592 cmd.exe reg.exe PID 2592 wrote to memory of 1940 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2548 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2548 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2548 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2548 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2788 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2788 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2788 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2788 2592 cmd.exe reg.exe PID 2592 wrote to memory of 2780 2592 cmd.exe cmd.exe PID 2592 wrote to memory of 2780 2592 cmd.exe cmd.exe PID 2592 wrote to memory of 2780 2592 cmd.exe cmd.exe PID 2592 wrote to memory of 2780 2592 cmd.exe cmd.exe -
outlook_office_path 1 IoCs
Processes:
exe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook exe.exe -
outlook_win_path 1 IoCs
Processes:
exe.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook exe.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\009652ad8cba8a42caa9db1c8d0931b7_JaffaCakes118.rtf"1⤵
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\TaSk.BaT2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\2nd.bat3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\timeout.exeTIMEOUT 14⤵
- Delays execution with timeout.exe
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\exe.exeC:\Users\Admin\AppData\Local\Temp\exe.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2900 -
C:\Users\Admin\AppData\Local\Temp\exe.exeC:\Users\Admin\AppData\Local\Temp\exe.exe5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:752 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im winword.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2992 -
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Word\Resiliency /f4⤵PID:2012
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Word\Resiliency /f4⤵PID:1936
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Word\Resiliency /f4⤵PID:2516
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Resiliency /f4⤵PID:2664
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency /f4⤵PID:1028
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency /f4⤵PID:1940
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency /f4⤵PID:2548
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Word\Resiliency /f4⤵PID:2788
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"4⤵PID:2780
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"5⤵PID:1204
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"4⤵PID:1628
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"5⤵PID:1652
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"4⤵PID:1612
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"5⤵PID:1532
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"4⤵PID:2668
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"5⤵PID:1264
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"4⤵PID:2860
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"5⤵PID:2852
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"4⤵PID:2648
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"5⤵PID:2836
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"4⤵PID:2808
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"5⤵PID:668
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"4⤵PID:724
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"5⤵PID:268
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\TaSk.BaT2⤵
- Process spawned unexpected child process
PID:2636
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\CmD.exeCmD /C %tmp%\task.bat & UUUUUUUUc2⤵PID:2496
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Launches Equation Editor
PID:2448
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD507fbf92580a91f32c5c96c156ccb3fa9
SHA1f70cdd08113e9cd4c2bc3d91dee526e634089c23
SHA256d1d7d1dfc3980b56620e8fe6af0358e676a4dbd6288a3e3bf0712191d5bf0b69
SHA5124acb7b4bbe0ca72c6233605bc356c90a501039c32c03d4e4783a840bfd3a97aab06e0dc8b15546e6840cce412ed89b943744e4e9281afafd2de9be03e1ac1abd
-
Filesize
9KB
MD5c463af2be5752a2e345ffe110cd93d31
SHA1bb5cf6cd2801c58afe29002baa9ace348fcbd14b
SHA256ab89cb877fdeeebbf3d75559cc3d9bbbf0c4dfcd3295bfcf7269d7d14e716445
SHA512bc60f4deb50289547c872570eb4ed85aa75c8bc513e7be6153bcaee1c29c84e5d3445925561f2caab48c338b71bb83c7a51c666f55f15e8a15b65eb73131565e
-
Filesize
233KB
MD5ba5543365e855a43187e22a6969f18f3
SHA16091640dafa0b9dbfadea4a8d9e1070b0c33b33d
SHA2569a4358e3daf8566a44e55b05f5dfa03723c34594e48db65e8d0a832fbc507a80
SHA5124fbc65ee9b93cb5e351631354dd16d09aaf4ba2042d711432b44b969d9e19d87dcee02fbcc0bed6b1ae31fdf06fe8a291aa5c309e3fe4ff6038b383ef76d9bb4
-
Filesize
423B
MD536ad6d953da9665f7ff59e4145d5278a
SHA1d6b7685ec25b5a40b3d40c945df56b3dee4a580e
SHA256002394c515bc0df787f99f565b6c032bef239a5e40a33ac710395bf264520df7
SHA512afdbf8ffb330d2f4b3893adecd7153be7ce2b53c1635ca0f506d7a71354e576d70cfd5ff0787e2d61915525ed26a0dd729696be32c202e4acc2b4854dec4229f
-
Filesize
150B
MD5418334ad7eb95ff82969646a7bf5a164
SHA14cefdfad3fee1412e1aa5b1ae0057ad0b4126db7
SHA256731abba49e150da730d1b94879ce42b7f89f2a16c2b3d6f1e8d4c7d31546d35d
SHA51238eeec94e6495c06161dac7f3bf832ac91a200a8dd958d8849e3191b3dcdc36cdbb3d186ad8fe5ad175dc56d355973741ee027987615a244f587911e09dc0640
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1298544033-3225604241-2703760938-1000\0f5007522459c86e95ffcc62f32308f1_e3fd1d67-4513-4809-a7f1-bf54bd53bdbc
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b