Analysis

  • max time kernel
    137s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:34

General

  • Target

    658a4b1518f9c4f47318c1562e5e7b52_JaffaCakes118.html

  • Size

    24KB

  • MD5

    658a4b1518f9c4f47318c1562e5e7b52

  • SHA1

    224b443a3cfbbf7997cf6ff4de34f83ca8caffe6

  • SHA256

    2e935c21fd335b88ff02a94372044dc4fed4a7bc337b03f95e5a0bff5eeb95d7

  • SHA512

    855dfc7abd0e066e2d056939ecb84476f7c2cd79577817c6c264970732009bcc9217202420b34da86c2c34c7360c8c428d699b8749eebb3ca30b7a0f1b54e8d4

  • SSDEEP

    768:KiU2iPijiGiAiE9jIOc02+XZ2BKD1k09xcdPCy3UVqJoKiH:Kz20aNZz9jIN0nXeKD1k09xcdPCy3UVL

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\658a4b1518f9c4f47318c1562e5e7b52_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2800

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    cb35bd9d6c5a4fd50a9263018bbd9784

    SHA1

    efec24f93d2af7bd01969c36870ebc928fa6c790

    SHA256

    be648ee93df285417e494e28c01e3ab8f3d043845f4d3b397dfd137d187ed612

    SHA512

    ac26182fb167458da4b465b118720470859e8028db8d3d71ddbe0c5be0e46b9178c5f7ccb8b1252c38754e27da1af546f8d2f6e32e1bfcbeac0d510aa831bf11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    99ee8f605202b45eb040feacd0e208e7

    SHA1

    fc8a3b2903751749ac19416a1b4e3ffb95fa62f8

    SHA256

    80df15504f3474268b174e8806b472bbbd97668f3a45d46153fec9cd49ed798e

    SHA512

    d8a21af163482de038dfafc4a071a761b5dc83f9e56eec392324583043a0ea748bbb7f4a766d501cdb8b882aedd2248a952e27469d8d269a391ad41a026f1611

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    782b7f9b4ca88efb1ca35a1c49e6ee3b

    SHA1

    b9419f382884a35455c134952665bbcd0f755816

    SHA256

    6206b84b4f48229135c1f1377fde0110e066efb4820c5ee99ecebee880840547

    SHA512

    2d015e13121ed693dc5ec3ca3088eb5ec6ec5a38df71a8cf5fde96ba6829af9e8105414d4bb9728eb712af2573c5aaaed2c95462bb22d7d03f0f86ccdfee3e17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e3aa5edf9e64ae59ebf214ec96a75542

    SHA1

    32725fb8924c1b48efd73d2bc65da12c52e649bf

    SHA256

    c97e35c34c4579d9d55b79a8d559f80760d14657cc9620b0ea59ddb117b54797

    SHA512

    5f28ed16160daa26ba8ea3b62128c307a774f9cb6328a6a8ac426a6ad84b560c8ff2bd047c087ddfd9a0e752bdfd70466f9a98b904b8c09542a217718109e2b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7761bee97ea3719f51d21520449fc30c

    SHA1

    232664ac20827fe91409c57d5210cb23dc78e224

    SHA256

    5b414ae7110e0fca9c9c810b333d969aa62b2d46d3219b35ff20b2215a0c06ef

    SHA512

    f4b73ba1312199dfd8923b515c63251f91d124adf257e029408eb54cab8f2427d0f8442b0a5e30d2055042cd6f5cdd78b37a45ccb71966fe20c608601bb49d5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    528ee05478f0ecf7bef156caf60206ac

    SHA1

    b77a2c1afae2bf35b65976f2ba7e50d4042f90b8

    SHA256

    7c5637184d431e942e8c589efd95eeacc580b3bcf224b30626a13a7ea7a884fc

    SHA512

    a189a60ee6866583d5ebd31610a3629bad751b5155bf9910e0b5c814d0649a6cf8b6575a5c5e2257ffb82e57da508ca43b67a8d471ce176ca4259fe039ba3101

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4f3bdf0177c031cc1398f193e198c1f

    SHA1

    f32dc2cf3dc0fc4c92f6b40107bf1e2b32fa43c5

    SHA256

    f85de4949e837f4218dc3932c5daa4287cc70d1324e58009b5342ff3430f1f4b

    SHA512

    32dc1cbd6cd34a7724273a3a840aef47271fa71451badd123daabbfd1453de9c1ebffd744f4d68aacd2b70cb5a3838d915a9938dc8144b9e55326fa5988b7d1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    427e89fb206010dd3215a2d5ab827fef

    SHA1

    fc64bc9e47202e15ee46e1d2d5943d154c63c2ed

    SHA256

    e324d8b85bcdfb2c2227110fa8f361ca95429a97237e93c7c5f0f956c094c7d4

    SHA512

    3d9afd398ad46a57a4ac81464d0ebfde902c69813bd40c6e3f2b90814f36224c6bb9cd037ba9aa02ef6e2cd3752e1f0e8d27026f3fb130165529063bafec126c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e9d616211e871bb2509051ad2e51cb7

    SHA1

    d55f0a0b9e667e2e0521b8690ce4c5d3e0b4cb3e

    SHA256

    00f50c499e2e8ba0227b3bd7062deed9749e6973a29cd2b57e918f7e0d5eafa8

    SHA512

    9c70830651463040a525d716add5ff9d714fef4c711bcbf796867569f9e9cf1f35a23a8c82653e8008dec7a45f8283ef31d9c1ef88359dab1d952a7906ce097c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    56166c79a049af1ac8ea8346f24ff059

    SHA1

    af75c358948496118e41bfb4f295bfb986b04914

    SHA256

    e3c55e665d8e17b9779c771f8c5cdce13f4e2faddc0494dd87e1d1005b04f921

    SHA512

    3aa9f5f295ceda0f4aad7d84b0b1e8a21ce90ee758f059469613ddd5a30b7b18e25c02ea3448d05ef2604261c10cc0bb23c7fd0c21ca9c283e5b7a62c2b8abfe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7f7a95caca59332394b37fb71241f02

    SHA1

    9c27412ce79f89a8f18afed28daf059311628b44

    SHA256

    398fda258f5d65613ed5bc0259d4534c1ed17743b9a9c570dca564ccffd6dac7

    SHA512

    7a4b89c11a6ef31a866086daa14b15ed3ff8445934d87e03c8d7dd7b326e7ab09e0e0d666b1020b23a9d248432192cd0b4875569b08b695202d5a062fc453264

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    40b7a334fdc29a02b0200e232a016f31

    SHA1

    da45133dc149ae9cd0346161c1be1bd686c4f17f

    SHA256

    4c36f0bca508a93df2bdcdc0955593b2e816ff34f07726e361977d9719eadcb1

    SHA512

    083711c02b593d8ddffb9491db826a6bc76033a52817ec5578a3e986c6479b0a7e0afe54157ec5026958d80226fd329efb19a50744bdfc8cc63b1a83b5950103

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c055406c32de62989efaf623d74d3b97

    SHA1

    9232548d9e9f14cb5d32211f92772d736559468b

    SHA256

    90c7be8150df314932ef168891bfc1691192f158a816fc50353a394250105222

    SHA512

    87dabc88fea7b699ee0b29c69a2160eeb6ca9cf64779f4901664b07abc459018d14912e98ede53d25eb5df8503613c07e361af66086f0e1d0b264c8dc609acbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    569a6279b3174a2d5b3d3536da027e5f

    SHA1

    12caee4467b821cc983d5923a957d99004d6dceb

    SHA256

    af4fa3b9fcd5bb1ad638e1744c435e8f28e307e36f05065e549fbc7c630350a9

    SHA512

    5dab0bbcdd2b6d4d96925b6c0d932197684a2bb293ead6864e8d3529e1ee6537f635f35533a686dfbad690c9f8408429067531384cea611d2fc900b70ef58265

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a4aa950c9f06fac5e3381e0f6215b214

    SHA1

    9d897005892a074055ad6f65c4ab6dc1c2adb4b8

    SHA256

    9a716926dd118963b9fe79bbfefd75440706d7ebbe42551c66311a73c9a27e61

    SHA512

    4e8f0c57c7e14fa74441016d652e2a3cc23523f75bb182de83a4ee5afb714c282d7d8c59df3497d25786a50a0df55776eda239c05a774e8e07e96949bd147fd2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2cd5bfd76b2e90ff13a08c53a99a6ad0

    SHA1

    3f839b75084fe556c7003539f8ffc57409a3c6a7

    SHA256

    4a5598d5769187aa9bc66a1a2743cb27b5995406149fd9a08d5e25778c622060

    SHA512

    1fb2a9879563a72deff8e1184066ea251580edcc859521cf389afb86c1f0746d1b32450a4c0c39b9554422da92188b23f7768be01faf216794eaa45639f81a40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eeab64fdd6ed33ee6d6d78f09ea12617

    SHA1

    c8f2de1b026a56764ab9efc9aa59fcc7376c19a9

    SHA256

    85faa0c753fa75cfdf424eda7077b97c9f181543b39c2b5714c73e70eab9ceae

    SHA512

    5470aa60180d8234fb7ae3aba58f77eb0c7e2900533df30f1cb1400a6dbd080ad85456a027d8e7978c85e92a1c0a6a032d65307adb971afb9ad023f02c6a44f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3e2c4f5b8b0fabf3ef4682ce7289cf52

    SHA1

    c9f7bb3fc63a7b13bd8d19d6fb22f2632bc708b1

    SHA256

    1127c15d4c80db2f770867aeddc2c0612bf4beb5b24849cd74846315a3421ef4

    SHA512

    937fb3b3f8172240b62076f6498b53ab0b9fc15549f3645a9493bb9d298c63df775ed1b5b69b45a294962b687267496e7516aacc0a9595e27dcda19c3dedd088

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fcff991377105fae26f138a7718a915f

    SHA1

    81163b4db6b782670d4d425597ef26e76cc96828

    SHA256

    704b99905bfd19c4e9e83dfc3d787906533f5fdfdbec32730304d2cf7fae8f93

    SHA512

    48fcb47c68758233bce31b846ab206cee3ddf0249baba5d4264255ee9331c2246412721567a90512045a1af093b19b4db39902bc76aad1a6644ddb9f9555550d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    adc60822fbc2cc3f6eb630372353db33

    SHA1

    a196f23867057a700f14e994ba7733767867d21f

    SHA256

    9f1872cd0b4cb6a400b4685058adfb5effb7a4a5411c3bead62fd07180684c16

    SHA512

    4272c6fa68ab330c2cf45b4641c000c63b3ab76a353b3bb744b60a83718419c3390a31e73666b1d0fb6e90fb4f65da2a78af69ddcd4f3ecaae087535f1bfbf82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dcccba6036e15170eb40690db757168f

    SHA1

    a39beccb524c2a4816734fee939bb63e9cb7264f

    SHA256

    49f7e7c30483deb1b8afc7714ef384df1db21591613a82f72ec8c26504323d61

    SHA512

    ddd7acc0eaa9ff0360bbdec264c3371e164dbe1d0ce46b00c64683d1af3e41e8ce996c125f77bd9f8ebe2a43398c424694bdd9b6072f537b474364e494d24ddb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d702360c436157cbbb1271778d9f91c

    SHA1

    39da23a35f26bc7010171336f48e4e23ea755cba

    SHA256

    be4e17ce0b086405a72a2a0c00658969a10d9261462162c4ea634f560dc862c5

    SHA512

    3ddeeedd7f100a2f88371e97f041dc81919e8b868ae1595d8c1ca399fa772c702f4f67d9e4d99fec36b727cdfc1b2bb2c7dae7f714bb579cbe34f04e08e17a00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1bee8f1712ff8775a8f8dcaead03abff

    SHA1

    a660e28efc1f2c844c30b6c460337fffe399baaa

    SHA256

    2c62ad9b5791720c46b8e167659d038c7f2f2801ba3f9915ffbaabf3bd2d00ee

    SHA512

    2fccbbff349dd035c1d8bb4b1f8f3fe686acf926298a09c96dbd467d3f947353b191540250c9ddec2f4806175ad957161ab7fc11fb547e71373d4733a0a68502

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    8ceafd54d2e500022117acbfeb80abd1

    SHA1

    febe0fa3341252d5392a136286596720875f6528

    SHA256

    caf99f6b14d15a92f05078ba934308ac9e0c4c3683f5a3dbf9c82dd026d0d874

    SHA512

    a54bb6236d1af75d9795aff5588ee311ac54b3932dae9813ae71dde2537a19c2b65d6359330fc85621b72faaf0aa2035d92ebf907a472f34b3cfda410da94840

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    45eab14af394b3fee3e3a3c4ca108179

    SHA1

    7de2a73ae6c191f8f8a85ed4737b41771b955e09

    SHA256

    ec98ba03cc2e7e88ce9cfa511826f739f9ee960c9d8acfbed1db4263d9f2b1f4

    SHA512

    cf7c64a0cb76c0c982b9fc9eb1a04fd1587edfa14f730112fd5db3d55b2c0afb791fe51c074572617088b69653828b06f2a3b29f6fc0ade5eba2b61eb555234c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UA1HZF3D\domain_profile[1].htm
    Filesize

    6KB

    MD5

    6cb4f0477353c15f31a3b1cf13b0ecf4

    SHA1

    136ae2f64479a42d6f003ff348a6511241417217

    SHA256

    4c1dab17cfa129870af45e3f3916533f6346250e424f7e45ef9d213691226368

    SHA512

    e4cadfb98594a32b3d80fac0305097124bf13d513ba800ab046b084826c5ce05294b599e26a1991e9a106b6608dfee4611500e92515b60dae286ae0dd4d0a0f1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UA1HZF3D\domain_profile[2].htm
    Filesize

    40KB

    MD5

    9970eac85182ada672c55e5e059de528

    SHA1

    a491fb472a4ba8a3fb7f95fac6a973d15892e5b5

    SHA256

    f2841554bc0dc4d01d4fdd3fd1ce2dea68d016133dfe83cfc27d4ba5f34fee71

    SHA512

    c305976c07f9f8fa6f3fe716ea040d35ab287657d4c4abd7a39bb0274bf024b81ae7fc6c338028bbe1832df9bc40f49c06d25e28d05339f91ce7e20cec40b734

  • C:\Users\Admin\AppData\Local\Temp\Cab1FD0.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar1FD5.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar380B.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a