Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
14-05-2024 17:07
Static task
static1
Behavioral task
behavioral1
Sample
4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe
-
Size
736KB
-
MD5
4245f76471e5837dd3323e07bf7e6bda
-
SHA1
2ec34da792c51acc16efb2e618e13e361a8866ed
-
SHA256
ed1bc0cf788dac18aeaf4cc9fb125b9721931e4f0b7fde56ef08993ad975fb1a
-
SHA512
83eac9a8e46257d7432a8c5df3befcabded63f9061879e8bd76efe497c48f7453124b6c6495afebb7f93784cbdfc283053a7a815ba8957f04ba486b35d7d9de6
-
SSDEEP
12288:UfHjv8bKWzon9/eltgjq77hrkY8PJgRfLuQrXhspyPn3zaJV:UYzz+St0q77hrIJErXhsADa
Malware Config
Extracted
hawkeye_reborn
- fields
- name
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral1/memory/1656-3-0x0000000000570000-0x0000000000598000-memory.dmp family_zgrat_v1 -
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
resource yara_rule behavioral1/memory/1164-17-0x0000000000090000-0x0000000000120000-memory.dmp m00nd3v_logger behavioral1/memory/1164-19-0x0000000000090000-0x0000000000120000-memory.dmp m00nd3v_logger behavioral1/memory/1164-31-0x0000000000090000-0x0000000000120000-memory.dmp m00nd3v_logger behavioral1/memory/1164-28-0x0000000000090000-0x0000000000120000-memory.dmp m00nd3v_logger behavioral1/memory/1164-24-0x0000000000090000-0x0000000000120000-memory.dmp m00nd3v_logger -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1164-32-0x00000000005E0000-0x0000000000656000-memory.dmp MailPassView behavioral1/memory/1812-61-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1812-62-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/1812-64-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1164-32-0x00000000005E0000-0x0000000000656000-memory.dmp WebBrowserPassView behavioral1/memory/2628-45-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2628-46-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView behavioral1/memory/2628-48-0x0000000000400000-0x000000000045B000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral1/memory/1164-32-0x00000000005E0000-0x0000000000656000-memory.dmp Nirsoft behavioral1/memory/2628-45-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2628-46-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/2628-48-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral1/memory/1812-61-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1812-62-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/1812-64-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Sets file execution options in registry 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbampt.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccuac.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgidsagent.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ComboFix.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\instup.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamservice.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgnt.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MpCmdRun.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbampt.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hijackthis.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avguard.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avscan.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamscheduler.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgidsagent.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\keyscrambler.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastUI.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avp.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bdagent.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\hijackthis.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgrsx.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bdagent.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastSvc.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zlclient.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wireshark.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastUI.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgrsx.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgwdsvc.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ccuac.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\instup.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avcenter.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avconfig.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgcsrvx.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spybotsd.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spybotsd.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgnt.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgui.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgcsrvx.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastSvc.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamservice.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\zlclient.exe\Debugger = "rundll32.exe" installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msseces.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avconfig.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamscheduler.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avgui.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\keyscrambler.exe installed.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe\Debugger = "rundll32.exe" installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\avscan.exe installed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ComboFix.exe installed.exe -
Executes dropped EXE 2 IoCs
pid Process 2328 installed.exe 1164 installed.exe -
Loads dropped DLL 1 IoCs
pid Process 2328 installed.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/1656-3-0x0000000000570000-0x0000000000598000-memory.dmp agile_net -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Local\\installed.exe -boot" installed.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2328 set thread context of 1164 2328 installed.exe 36 PID 1164 set thread context of 2628 1164 installed.exe 38 PID 1164 set thread context of 1812 1164 installed.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1656 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe 2328 installed.exe 2628 vbc.exe 2628 vbc.exe 2628 vbc.exe 2628 vbc.exe 2628 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1656 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe Token: SeDebugPrivilege 2328 installed.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1656 wrote to memory of 2368 1656 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe 31 PID 1656 wrote to memory of 2368 1656 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe 31 PID 1656 wrote to memory of 2368 1656 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe 31 PID 1656 wrote to memory of 2368 1656 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe 31 PID 1656 wrote to memory of 1416 1656 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe 33 PID 1656 wrote to memory of 1416 1656 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe 33 PID 1656 wrote to memory of 1416 1656 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe 33 PID 1656 wrote to memory of 1416 1656 4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe 33 PID 1048 wrote to memory of 2328 1048 explorer.exe 35 PID 1048 wrote to memory of 2328 1048 explorer.exe 35 PID 1048 wrote to memory of 2328 1048 explorer.exe 35 PID 1048 wrote to memory of 2328 1048 explorer.exe 35 PID 1048 wrote to memory of 2328 1048 explorer.exe 35 PID 1048 wrote to memory of 2328 1048 explorer.exe 35 PID 1048 wrote to memory of 2328 1048 explorer.exe 35 PID 2328 wrote to memory of 1164 2328 installed.exe 36 PID 2328 wrote to memory of 1164 2328 installed.exe 36 PID 2328 wrote to memory of 1164 2328 installed.exe 36 PID 2328 wrote to memory of 1164 2328 installed.exe 36 PID 2328 wrote to memory of 1164 2328 installed.exe 36 PID 2328 wrote to memory of 1164 2328 installed.exe 36 PID 2328 wrote to memory of 1164 2328 installed.exe 36 PID 2328 wrote to memory of 1164 2328 installed.exe 36 PID 2328 wrote to memory of 1164 2328 installed.exe 36 PID 2328 wrote to memory of 1164 2328 installed.exe 36 PID 2328 wrote to memory of 1164 2328 installed.exe 36 PID 2328 wrote to memory of 1164 2328 installed.exe 36 PID 1164 wrote to memory of 2628 1164 installed.exe 38 PID 1164 wrote to memory of 2628 1164 installed.exe 38 PID 1164 wrote to memory of 2628 1164 installed.exe 38 PID 1164 wrote to memory of 2628 1164 installed.exe 38 PID 1164 wrote to memory of 2628 1164 installed.exe 38 PID 1164 wrote to memory of 2628 1164 installed.exe 38 PID 1164 wrote to memory of 2628 1164 installed.exe 38 PID 1164 wrote to memory of 2628 1164 installed.exe 38 PID 1164 wrote to memory of 2628 1164 installed.exe 38 PID 1164 wrote to memory of 2628 1164 installed.exe 38 PID 1164 wrote to memory of 1812 1164 installed.exe 39 PID 1164 wrote to memory of 1812 1164 installed.exe 39 PID 1164 wrote to memory of 1812 1164 installed.exe 39 PID 1164 wrote to memory of 1812 1164 installed.exe 39 PID 1164 wrote to memory of 1812 1164 installed.exe 39 PID 1164 wrote to memory of 1812 1164 installed.exe 39 PID 1164 wrote to memory of 1812 1164 installed.exe 39 PID 1164 wrote to memory of 1812 1164 installed.exe 39 PID 1164 wrote to memory of 1812 1164 installed.exe 39 PID 1164 wrote to memory of 1812 1164 installed.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\4245f76471e5837dd3323e07bf7e6bda_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\installed.exe"2⤵PID:2368
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Local\installed.exe"2⤵PID:1416
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\installed.exe"C:\Users\Admin\AppData\Local\installed.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Local\installed.exe"C:\Users\Admin\AppData\Local\installed.exe"3⤵
- Sets file execution options in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp2BB2.tmp"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2628
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp1D80.tmp"4⤵
- Accesses Microsoft Outlook accounts
PID:1812
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
736KB
MD54245f76471e5837dd3323e07bf7e6bda
SHA12ec34da792c51acc16efb2e618e13e361a8866ed
SHA256ed1bc0cf788dac18aeaf4cc9fb125b9721931e4f0b7fde56ef08993ad975fb1a
SHA51283eac9a8e46257d7432a8c5df3befcabded63f9061879e8bd76efe497c48f7453124b6c6495afebb7f93784cbdfc283053a7a815ba8957f04ba486b35d7d9de6