Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
04-06-2024 11:19
Static task
static1
Behavioral task
behavioral1
Sample
94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe
-
Size
311KB
-
MD5
94a5191b6551c5d5641a3d94195df8dd
-
SHA1
2d9d48efaadd6c5f6bf0b5743ac8682baf6f1765
-
SHA256
0777f3ccda3d8b4ee25ed70e9896bfa0d4b239a43a5d1a0d2eb9395584018ab6
-
SHA512
69dcd31d5e23b49045ff2094b87e0dcad192442b548d6c4957e211c20ba5a46f8c3f9150aed845d94a5483ae885c9c40d67b18c7b4b3a0f2a5808ac8df7668e6
-
SSDEEP
6144:FFikbe4szQalIeSPY7PhvIb0wLYjkVetdSwZj:FFZ+ZglYjkVetX
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
mshta.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 2592 mshta.exe -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions regsvr32.exe -
Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc process File opened (read-only) C:\WINDOWS\SysWOW64\drivers\VBoxMouse.sys regsvr32.exe -
ModiLoader Second Stage 56 IoCs
Processes:
resource yara_rule behavioral1/memory/1852-6-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/1852-7-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/1852-8-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/1852-9-0x00000000005E0000-0x00000000006B6000-memory.dmp modiloader_stage2 behavioral1/memory/1852-13-0x00000000005E0000-0x00000000006B6000-memory.dmp modiloader_stage2 behavioral1/memory/1852-12-0x00000000005E0000-0x00000000006B6000-memory.dmp modiloader_stage2 behavioral1/memory/1852-11-0x00000000005E0000-0x00000000006B6000-memory.dmp modiloader_stage2 behavioral1/memory/1852-10-0x00000000005E0000-0x00000000006B6000-memory.dmp modiloader_stage2 behavioral1/memory/1852-14-0x00000000005E0000-0x00000000006B6000-memory.dmp modiloader_stage2 behavioral1/memory/1852-15-0x00000000005E0000-0x00000000006B6000-memory.dmp modiloader_stage2 behavioral1/memory/2772-24-0x00000000062C0000-0x0000000006396000-memory.dmp modiloader_stage2 behavioral1/memory/1268-26-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-27-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/2772-29-0x00000000062C0000-0x0000000006396000-memory.dmp modiloader_stage2 behavioral1/memory/1268-34-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-30-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-39-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-32-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-31-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-45-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-47-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-33-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-36-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-61-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-51-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-50-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-52-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-58-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-57-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-69-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-48-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-46-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-68-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-43-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-60-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-59-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-44-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-42-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-41-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-40-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-38-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-37-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1268-35-0x0000000000130000-0x0000000000271000-memory.dmp modiloader_stage2 behavioral1/memory/1584-75-0x0000000000250000-0x0000000000391000-memory.dmp modiloader_stage2 behavioral1/memory/1584-87-0x0000000000250000-0x0000000000391000-memory.dmp modiloader_stage2 behavioral1/memory/1584-86-0x0000000000250000-0x0000000000391000-memory.dmp modiloader_stage2 behavioral1/memory/1584-84-0x0000000000250000-0x0000000000391000-memory.dmp modiloader_stage2 behavioral1/memory/1584-83-0x0000000000250000-0x0000000000391000-memory.dmp modiloader_stage2 behavioral1/memory/1584-81-0x0000000000250000-0x0000000000391000-memory.dmp modiloader_stage2 behavioral1/memory/1584-80-0x0000000000250000-0x0000000000391000-memory.dmp modiloader_stage2 behavioral1/memory/1584-79-0x0000000000250000-0x0000000000391000-memory.dmp modiloader_stage2 behavioral1/memory/1584-77-0x0000000000250000-0x0000000000391000-memory.dmp modiloader_stage2 behavioral1/memory/1584-85-0x0000000000250000-0x0000000000391000-memory.dmp modiloader_stage2 behavioral1/memory/1584-82-0x0000000000250000-0x0000000000391000-memory.dmp modiloader_stage2 behavioral1/memory/1584-78-0x0000000000250000-0x0000000000391000-memory.dmp modiloader_stage2 behavioral1/memory/1584-76-0x0000000000250000-0x0000000000391000-memory.dmp modiloader_stage2 -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
Processes:
regsvr32.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools regsvr32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
regsvr32.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion regsvr32.exe -
Deletes itself 1 IoCs
Processes:
regsvr32.exepid process 1268 regsvr32.exe -
Drops startup file 1 IoCs
Processes:
regsvr32.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e795bdc5.lnk regsvr32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Windows\\system32\\mshta.exe\" javascript:BbWc6G=\"DctdLmy\";D8X=new%20ActiveXObject(\"WScript.Shell\");faXRE8NZ=\"pU5oGW2j\";KmfB2=D8X.RegRead(\"HKLM\\\\software\\\\Wow6432Node\\\\pzadcohmp\\\\jhpvhyp\");qR8WX=\"gcoLLn\";eval(KmfB2);wBqyUd1=\"on1F2W0o\";" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Windows\\system32\\mshta.exe\" javascript:hxiSop4=\"B84v6i\";v2r1=new%20ActiveXObject(\"WScript.Shell\");RqAxa99K=\"4\";qz37Dz=v2r1.RegRead(\"HKCU\\\\software\\\\pzadcohmp\\\\jhpvhyp\");HX5QeO3=\"8\";eval(qz37Dz);YUpoB6g=\"0Sz0j\";" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Local\\d3afae00\\9a86c6c3.lnk\"" regsvr32.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
regsvr32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum regsvr32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 regsvr32.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.exeregsvr32.exedescription pid process target process PID 2772 set thread context of 1268 2772 powershell.exe regsvr32.exe PID 1268 set thread context of 1584 1268 regsvr32.exe regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
regsvr32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\International regsvr32.exe -
Modifies registry class 7 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\.73caeeca8\ = "379d11eb" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\379d11eb regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\379d11eb\shell regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\379d11eb\shell\open regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\379d11eb\shell\open\command regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\379d11eb\shell\open\command\ = "\"C:\\Windows\\system32\\mshta.exe\" \"javascript:Vxjy25I=\"Is\";am5=new ActiveXObject(\"WScript.Shell\");pxrzAn6x=\"25LQIDkQ\";rbg6y=am5.RegRead(\"HKCU\\\\software\\\\pzadcohmp\\\\jhpvhyp\");jrpl0djD=\"mOEB\";eval(rbg6y);EfhT26BD=\"4OD0I4RP\";\"" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000_CLASSES\.73caeeca8 regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exepowershell.exeregsvr32.exepid process 1948 94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe 1948 94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe 1948 94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe 2772 powershell.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe 1268 regsvr32.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exepowershell.exeregsvr32.exepid process 1948 94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe 2772 powershell.exe 1268 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2772 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exemshta.exepowershell.exeregsvr32.exedescription pid process target process PID 1948 wrote to memory of 1852 1948 94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe 94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe PID 1948 wrote to memory of 1852 1948 94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe 94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe PID 1948 wrote to memory of 1852 1948 94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe 94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe PID 1948 wrote to memory of 1852 1948 94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe 94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe PID 1948 wrote to memory of 1852 1948 94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe 94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe PID 2492 wrote to memory of 2772 2492 mshta.exe powershell.exe PID 2492 wrote to memory of 2772 2492 mshta.exe powershell.exe PID 2492 wrote to memory of 2772 2492 mshta.exe powershell.exe PID 2492 wrote to memory of 2772 2492 mshta.exe powershell.exe PID 2772 wrote to memory of 1268 2772 powershell.exe regsvr32.exe PID 2772 wrote to memory of 1268 2772 powershell.exe regsvr32.exe PID 2772 wrote to memory of 1268 2772 powershell.exe regsvr32.exe PID 2772 wrote to memory of 1268 2772 powershell.exe regsvr32.exe PID 2772 wrote to memory of 1268 2772 powershell.exe regsvr32.exe PID 2772 wrote to memory of 1268 2772 powershell.exe regsvr32.exe PID 2772 wrote to memory of 1268 2772 powershell.exe regsvr32.exe PID 2772 wrote to memory of 1268 2772 powershell.exe regsvr32.exe PID 1268 wrote to memory of 1584 1268 regsvr32.exe regsvr32.exe PID 1268 wrote to memory of 1584 1268 regsvr32.exe regsvr32.exe PID 1268 wrote to memory of 1584 1268 regsvr32.exe regsvr32.exe PID 1268 wrote to memory of 1584 1268 regsvr32.exe regsvr32.exe PID 1268 wrote to memory of 1584 1268 regsvr32.exe regsvr32.exe PID 1268 wrote to memory of 1584 1268 regsvr32.exe regsvr32.exe PID 1268 wrote to memory of 1584 1268 regsvr32.exe regsvr32.exe PID 1268 wrote to memory of 1584 1268 regsvr32.exe regsvr32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\94a5191b6551c5d5641a3d94195df8dd_JaffaCakes118.exe"2⤵PID:1852
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" javascript:ww7dSO="yKcvjPE";xt23=new%20ActiveXObject("WScript.Shell");Yj4Qy="26";swu3k=xt23.RegRead("HKLM\\software\\Wow6432Node\\UHVIAElekp\\STYJtfe");rhHT9="Cg";eval(swu3k);EtnY6i="BdXv";1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:zmhi2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VirtualBox drivers on disk
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Deletes itself
- Drops startup file
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"4⤵PID:1584
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD578fba416571f3921eeba084b514077d4
SHA1508a86545b6154179f3a0b383835452667a76b0a
SHA2568f8f35e733230a478b66850a076ddbbae35259d1b27e8e8d964bf5cfe7df92b5
SHA5123554c0705c31a4b772a1066a604df9d228d59cb3a2a4dde12a180c9823f7ffe9092d8be527203076527e8c09919d18e8728dade1a75f9280db79919977b7254a
-
Filesize
897B
MD5c75418ff5e721b8fb658a1c3d0a71d6b
SHA1908cbd1e9dfb4735b869281afbf7e4ae9385ab4b
SHA256f2f2ed0a1555d0602b7d1879d813906bc3a3022b5dd5e1bfab59daf140ec8add
SHA512df93300141979bd25ef693b55b8562d3cb6ab5bd787648f0802de24fff52f25999763b21a4fc9b47734fc407643c1e37f286adad7696b6e6d489446c9f1aa382
-
Filesize
67B
MD5f2ae417dcfcbe11a00d1102e6b587247
SHA10078bd4798af0b8a717425f1a85a1ff2a70c4c37
SHA2560dc66bcd192c0da909958e43407fb9c4eb212c0471e715e32555f9399549255b
SHA5128fd8d7af58ce744f505ec537830104bab71f86e87f7184bb6f0b699c8eed5f68ffd97211c435771b76aae94c8a74f782b656923c0f61f7189349b744d76f7dea
-
Filesize
999B
MD5707d9c88c135672ff6e1a3fc9b932aab
SHA1db6e2bd310a7a7d529f14c51953aba81f5954112
SHA256bc37d8c5723fd925df92c9ddc4e52e7a9ad48eb91432a3d4f293aa9c09297256
SHA51282336d82adb1144c33dfd632fc67cbf41c36d3ffa9a7f9b324c2fe960f5655514c5f3ae7c2b4f8f69063dabebd796ab32ea60275cc620aad553ab070c0c66016
-
Filesize
26KB
MD5cda2f2737f149144ba45e50117b95431
SHA1664a7ab0338ee3fb40afcf7f2ebce1465fce7d40
SHA25664e828e879e56b95b6b52075cb41fc587ad654e0627274bbb63f6700de10bb9a
SHA512192d63602d111d885ca83f05ccd3b625cb513a3611ac80cd3aa4d8bb6e6f21346e4256a0149df5df3120b23a47ef87554c4d727f501629e1e6a25e06afc0f86e