Analysis
-
max time kernel
135s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-06-2024 14:29
Static task
static1
Behavioral task
behavioral1
Sample
1655b8fc94cd41d9e06ffa819f1d5127_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1655b8fc94cd41d9e06ffa819f1d5127_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
1655b8fc94cd41d9e06ffa819f1d5127_JaffaCakes118.exe
-
Size
80KB
-
MD5
1655b8fc94cd41d9e06ffa819f1d5127
-
SHA1
7259ca0e193d5a267a9e922c0039e32ec8be904f
-
SHA256
766d37d1a7721b9901c9f0cc07f8830c8b9540a7af51257f424ef34306d7cfcc
-
SHA512
c7aa65163358a036f9c883dc543029f97a7c525027e4de4f69a5ae70351124a0952022c34db666c7af1828b00eafa717ec2e66ddfe35a50ffeb7d6befc01be16
-
SSDEEP
1536:/+m8LeJAaJRFvcqk44uXcA7tABe9o898uI8cu0OjETzBx3o:/+62MPN94up2eG888ctOj6zBFo
Malware Config
Signatures
-
Program crash 1 IoCs
pid pid_target Process procid_target 2704 1160 WerFault.exe 30 -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "425660423" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{A0FB70F1-3491-11EF-9DC0-D20227E6D795} = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1888 1655b8fc94cd41d9e06ffa819f1d5127_JaffaCakes118.exe 1888 1655b8fc94cd41d9e06ffa819f1d5127_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1888 1655b8fc94cd41d9e06ffa819f1d5127_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2860 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2860 IEXPLORE.EXE 2860 IEXPLORE.EXE 1160 IEXPLORE.EXE 1160 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1888 wrote to memory of 2844 1888 1655b8fc94cd41d9e06ffa819f1d5127_JaffaCakes118.exe 28 PID 1888 wrote to memory of 2844 1888 1655b8fc94cd41d9e06ffa819f1d5127_JaffaCakes118.exe 28 PID 1888 wrote to memory of 2844 1888 1655b8fc94cd41d9e06ffa819f1d5127_JaffaCakes118.exe 28 PID 1888 wrote to memory of 2844 1888 1655b8fc94cd41d9e06ffa819f1d5127_JaffaCakes118.exe 28 PID 2844 wrote to memory of 2860 2844 iexplore.exe 29 PID 2844 wrote to memory of 2860 2844 iexplore.exe 29 PID 2844 wrote to memory of 2860 2844 iexplore.exe 29 PID 2844 wrote to memory of 2860 2844 iexplore.exe 29 PID 2860 wrote to memory of 1160 2860 IEXPLORE.EXE 30 PID 2860 wrote to memory of 1160 2860 IEXPLORE.EXE 30 PID 2860 wrote to memory of 1160 2860 IEXPLORE.EXE 30 PID 2860 wrote to memory of 1160 2860 IEXPLORE.EXE 30 PID 1888 wrote to memory of 1160 1888 1655b8fc94cd41d9e06ffa819f1d5127_JaffaCakes118.exe 30 PID 1888 wrote to memory of 1160 1888 1655b8fc94cd41d9e06ffa819f1d5127_JaffaCakes118.exe 30 PID 1160 wrote to memory of 2704 1160 IEXPLORE.EXE 31 PID 1160 wrote to memory of 2704 1160 IEXPLORE.EXE 31 PID 1160 wrote to memory of 2704 1160 IEXPLORE.EXE 31 PID 1160 wrote to memory of 2704 1160 IEXPLORE.EXE 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\1655b8fc94cd41d9e06ffa819f1d5127_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1655b8fc94cd41d9e06ffa819f1d5127_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 11525⤵
- Program crash
PID:2704
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5324debac215dd68a485c59923527e936
SHA1ae20282faa347a61a07697fc31004c6117dc0908
SHA25690e795540a6a4444d58fe155bd3664c7b9e1b20813c73c60a02f31a4c24eb19a
SHA51211adb9441d092ab1c2341fd25272ce4d27c7e9549809c855cd09006a86ef362855918d070d690bb57a770e8031b1f9bb848050181ef344aeb9d7fcc77270e255
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD513a824a6ddfb2a8451e8af49934e1b32
SHA1f9af5870103fa7d9f0d959fc08f29db34c116696
SHA256e70199aec34298114545812ed10e5ad7fa0c16e72f45e54f9456a6fcfc48e408
SHA512ebdade5ef11fe1b856970cfd200232c6befb249043bcf5fd6d2c1e0ab72f13c6877355b7910eaddb0384dcf68bc91bbf9a7c23b7ec618a06c8dc7ba67cd0a802
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bbb6568950bdf3458af7b5b6a6fa3c35
SHA1049c9c26783fa8fd277b00ac09ed433226be7e0b
SHA256f09ee0dba2776dfa6784173e8f5700be0bc5d16d62494ddb1ecb54ec82422a09
SHA512f8a4ad90c2045a5011c4ea6376aaa09c855d3563321a1ff92ba1a1bfa46033f23ef6fa73222a637bad403d40d5bfd8ff75a2cad601fc06d0a6ada3cd7801b518
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD574fa9a835d1c4e1cb5560135d092c631
SHA1b4d101399de7292b974e141cb1f07b2112fdf6d6
SHA256dcabbcaa2265e7f9f3778f3c462d8e58159fbd6f612b2837a28d1d38aba6c1bc
SHA5125a45377c378b52847ccade37df7e80a75a1c78c1af71915562319243a42a086f77da1e10814cefdc4fc83e9c5b7b86f1fec9043a153b7644c9f17871b00212cc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50541619eb4fab0e0bae085e0d62807e6
SHA17703fa2d58104312e5c0a7558f845c73d6881175
SHA2562e8f267ef48a0bbced555a185944514b89800c3a1b405bad06c795f86026bd61
SHA5122a47761d351c34553922b5ed582ed50d906bbc822673288031312f406938ec189df5227350372422afd5725bff3f95215c07706af3b17db427be7bfae31c37f4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58cd61fbf94f773ea467f9527b9f96f76
SHA1b0a7447e8a9d2bb3e589d49be7f8125b5d582c60
SHA2567167e5fa7920eea83d128cbf874645ada6a97e04842f0c1879f4cb3b88742aa7
SHA512b15f7db6c0ae8401fa8222f524812163d1f898d18dd437c004c41b11a3f52e8168ee7f6342704e2a991d03f74eab1c712c64e68ed208a8b91e85eef888e7879c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD587b4ea44dd5f43cde3fd4e3842ec5396
SHA1ff13c404b7a7dae1e6c399a38c21bcaf600f434f
SHA256192326cf94b5e6fd60870ee9c95769463db8adb131821fcd765cc1242e389040
SHA5122f2596f0c16e06bb2b06929dc9f38a6f47e0727f39b1e82edfc112f82d0ec40153421eacaa8cb5d90016e82645584af860497c7f1c7602a822b67285444bc299
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f73e4a84f2f7e58a77c24071dd7698cf
SHA14facab91907a2b5187c90ce06fe961078b749b85
SHA256a992e60e4685ce54fc493048da0292b078a8e91d1ec76403d7ab29e3fa3cc48f
SHA512b14484a691d0b01377cf5aeda97df4f5d71c0bdb4e425ee87e4a1396aa0935ec6342403cfefcd4e51b7cd18a0e147b3002feb9505fb75beb28393292d0ae6963
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5df36f44322f6fe697279d373827e8c37
SHA11c413286e5243230cea74f9f72c07daa2d89fcc5
SHA25624d7fb483bb54a8cb6b748c147a08468ac649c0cff8b4ab092a83efccc3b2b46
SHA5121496850c7e8636d363c40c06a26c4801ceb2deea9d88adc8c78cb1cc877473bb2a607791d6bca9c294dc1dfbe8427733e573b3a07ac56b378225f05cf746834b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dc8d2255337f405829c0ab789a39d0b1
SHA139782a77962d2b33240a0c302740748c283fe2b4
SHA256ba3e975017e04f57523a4934046885da6d69859e16b989d1773b84cb7b853e89
SHA512c0f945b71042f3b3a0c6d4c996b53d4716ad0f1814cd2d93f67cc8e29416ae055f7ecc769577c178729098867548c92d5f90b92abc3dee2503509cab1f7d871f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d791853352e6908836ed6868fecb2b5b
SHA14b3306875fbfc209582deca8287f00651092c410
SHA2565efdb00be1b302896b9ac6fa3a59d2967eecd22f3b40ff755d1a1665ce63b016
SHA512968868d8d22399d9f087f447ce1408d0927c265312915c96af03680fdc43d3969ce607477340f14bc1a1edf31e8cb7d612caa3b980bd35d89c1ca884af6c6e24
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD550dbc4d189607939454f025685dbe239
SHA1fe3caabc576b8339803edcce0873e2ad4ace2191
SHA25600d8139faa6ba1f480c7db9504ada858488fefecba94cdb63249f9a67cdd3aea
SHA512c96077248c393f96371402d45a4287494f8c3b66ecd70c461e83c4a1d1232012ee470ec7030083a0e630a61a0b456151b7f1af750d950270d13da3e0cb638a99
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dbadd4d547d549023e03e3705b8e85ff
SHA1c70379a1b8041299e74398846a9cef6ae8bc797d
SHA256daabd3c5ece0d91a5436d60562bd3b48de4009a21f31e039120a363a32af50c0
SHA51275f9ba7f9c317014e43fff4a9250c6bf1610aa951d44b99999f85b0aa592628ddf41872e9441bc95f567b8cf9149148a16897f468951dfdb01b5e3e3c1fbb91a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57f1069c3e4e658257f2e2af8d6aaa41a
SHA1285656764078ff6fe66128460652250a5743341d
SHA2563863a9cbb2aff7f23314ee79ea4d099a471367fa47bfc1d00db3d8c02f14d638
SHA512d25139886afa154a6ff799fba231d327a341b0d568a0b384d9227b161784b7f984684ecdeeda79bb2abe4fef865c50946724408d5600904dba3b0480e3ed7a9a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e7f33e6b44a916101945ffdc23189ab2
SHA17ad3a7b66a91ef1294ca83298dbcf74bd5c3526c
SHA256f92af023e07503d3b6179a4225a0162802a37be60c5f9b8becd649f972f13d88
SHA5128cf802997786d84fa3f84ad13474e916c56bdc920e2a99520d253feeb3ca7c9a58f8b13613802224a14a216a47d88fefc0a0e61df39ecee63aafb4be023d7c47
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57b59f715ebfedf645de735886489bb74
SHA1b34cb17c04b34079d3da68662259accf4083cc20
SHA2565b9a26036f5d2593e32c400514bf240ff52ef33aa43edf73ad0c00ae18b4e9fe
SHA5125ddc7a7b9515282ef1556dd9179b0fc36f62589537db78570d60375754a9c9dc1c4a2ee119878afb090c43899b65f7b3f9b93f78aa8b61c95e24cfbcb23fbd9e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cce9f7a5e550744a4f6dd1685bb1e583
SHA13b43b93ad71cfa8f1012840785825e3a1b87f766
SHA25607bacac54a9425db5b2738f4ce27044d0238528779b6e5546e934e7dbb30a00b
SHA51218cc36da13a34a278e5733c1dab1763aa3310bad6a5b98eb41b694fb707f66334b81999d3db85af8caf5ee5f95a40b14b3f17193618cf73bfb8890c61a821070
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD596b2bf1ebadfbc381c58091bbebbc41a
SHA1d22a12897eec25611058853a6bf9c633a10601e2
SHA256c50864c6e2e48c51c788ac3b19094884288845292c3a5645dac5a1d6ad985276
SHA5129aa38d7fb754c25405ad730a792452815f4051e85cc654048b54a451bf12d53c39934dc6b2d9022f226f666674867ae456816e19f8cef8ec37ae72d683d2c167
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ed25154f37c743dfa8b404b0d3f118d9
SHA1ceacf58e3cb89f98c641347db9b7b78acdbec2c1
SHA256ae6e8e8a8a480f49ba2240f6a1da3d8b93861d46b23a473713ca9f3b91275039
SHA512a8279eac9b51cdeb35323620091f1078c3131acab7f07b2c7b1c943ef7baf562dd5d1ee7f0199183c2b94ebde033cf0d2e57d93e2896d53023a71bde5262a618
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5986e2a59f6c67d406ec3eb2750158082
SHA118c51ca8d24117389678d35fe56dcbefba4b2990
SHA256b697fb49b4b89009ddb68a10ab2eacf917f831b163ea554ebbaee1ef2e63b04c
SHA5123b05b404f1dee27eaa8b64406143dc98c059c5855b8a6120bbaede1410969e96901d2645e6077034c1c34a76e1731931a51c1876a66264cb8f5797f2dd07036f
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b