Analysis
-
max time kernel
133s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 00:53
Static task
static1
Behavioral task
behavioral1
Sample
1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe
-
Size
918KB
-
MD5
1ee5b0bb07d55a197496c9857e7f44ba
-
SHA1
cd87955998b7e8f243a0f40c44fa79ef044de20e
-
SHA256
2fd60ab438d9d281858774e53cb97c8623fb96723c466b70d55233c100ea69a9
-
SHA512
8f3a2c3a019c2e70fbce07b428d4f48554b2eca490f05fe8d82d88d10ff3494352526f43a59eee4d34f1b457c1540ec303aecc23462893e14bc0de680a228aad
-
SSDEEP
12288:/c1bJlSv2zv1ggEWHQIhbGDuM8Uh8cQzLEq9B+WSdnL39hnbMjkELOUkuDSS83m0:Ell2x+QYba8Uh0zLEq9BAXcplSlR
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
Processes:
resource yara_rule behavioral2/memory/808-18-0x0000000000400000-0x000000000049A000-memory.dmp family_zgrat_v1 -
MassLogger
Masslogger is a .NET stealer targeting passwords from browsers, email and cryptocurrency clients.
-
MassLogger Main payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/808-18-0x0000000000400000-0x000000000049A000-memory.dmp family_masslogger -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
Processes:
1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 46 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exedescription pid Process procid_target PID 2648 set thread context of 808 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exepid Process 808 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exepid Process 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 808 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 808 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe Token: SeDebugPrivilege 808 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exepid Process 808 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exedescription pid Process procid_target PID 2648 wrote to memory of 4648 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 100 PID 2648 wrote to memory of 4648 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 100 PID 2648 wrote to memory of 4648 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 100 PID 2648 wrote to memory of 4200 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 102 PID 2648 wrote to memory of 4200 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 102 PID 2648 wrote to memory of 4200 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 102 PID 2648 wrote to memory of 64 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 103 PID 2648 wrote to memory of 64 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 103 PID 2648 wrote to memory of 64 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 103 PID 2648 wrote to memory of 808 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 104 PID 2648 wrote to memory of 808 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 104 PID 2648 wrote to memory of 808 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 104 PID 2648 wrote to memory of 808 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 104 PID 2648 wrote to memory of 808 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 104 PID 2648 wrote to memory of 808 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 104 PID 2648 wrote to memory of 808 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 104 PID 2648 wrote to memory of 808 2648 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe 104 -
outlook_office_path 1 IoCs
Processes:
1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe -
outlook_win_path 1 IoCs
Processes:
1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exedescription ioc Process Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bcGICy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1E51.tmp"2⤵
- Creates scheduled task(s)
PID:4648
-
-
C:\Users\Admin\AppData\Local\Temp\1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe"2⤵PID:4200
-
-
C:\Users\Admin\AppData\Local\Temp\1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe"2⤵PID:64
-
-
C:\Users\Admin\AppData\Local\Temp\1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1ee5b0bb07d55a197496c9857e7f44ba_JaffaCakes118.exe.log
Filesize1KB
MD584e77a587d94307c0ac1357eb4d3d46f
SHA183cc900f9401f43d181207d64c5adba7a85edc1e
SHA256e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99
SHA512aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691
-
Filesize
1KB
MD53a0e0a9e0ff35a32a519ad1a91f4f896
SHA109f411280d64bb47c4cb9183409d7b2f6b248fd8
SHA256b58b1fbe8f4c36646e2098280142454eb0da0e776454d08061149480de2550b3
SHA512985cb125525b4e436ab8a7be8841e22b93ff52c40663c0341d5b004050b4f7f220656236150f8d240ca43d6b8d818ed29510458a06b93270c84970b7bff6d612