Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
11-07-2024 20:34
Behavioral task
behavioral1
Sample
3a9ffa7d1cc97c1321ec9b4702efee0a_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
3a9ffa7d1cc97c1321ec9b4702efee0a_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3a9ffa7d1cc97c1321ec9b4702efee0a_JaffaCakes118.exe
-
Size
507KB
-
MD5
3a9ffa7d1cc97c1321ec9b4702efee0a
-
SHA1
6512998169ea546e9a0040bb45dfdd1a1c4d230c
-
SHA256
9c2bb804af98433447dd87fded6d8d2366219bc804240b0d47aba4c987dca0d0
-
SHA512
d7b885d9fa6bd99124dbcc21729cc0bbba449e2d827671199d706aef03af8a8d7b1fa34b0d33010eba796dfc97289ce4ca0c3e18e363a755450d51b78e30c9e2
-
SSDEEP
12288:B0DGax6LM9oJwyRYtEqENSAAKMMl7M/O/B8bI7wKrv/xTLxg9Rjg:BZF1wyRYEF5Nl7YEhwiv/ng
Malware Config
Signatures
-
resource yara_rule behavioral2/files/0x000a0000000233eb-336.dat aspack_v212_v242 -
Executes dropped EXE 1 IoCs
pid Process 3540 run.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\baidu.com\Total = "406" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.baidu.com\ = "10692" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000001bfd43f7a7cb3b439c96900a06cb1d5a00000000020000000000106600000001000020000000627770b042eb250a9e5e3bb5f91ae01e6d6a0b104122c7b0d217fe23de1a7bf8000000000e8000000002000020000000c085ee18a5b11b515209bbf356c9f0d68114cb677dab7c7af591ca7d979d469f200000009cdf611b833de46fc9768b5dc035e0a89db110be5c2ce44bb066377f2d4f47ea40000000e5115ae3ebfb775dab645ff4d6a0d016e4ef51a3fccaeaaa7fb3143b0c3d40fb021f42c7e7af5ad0b7b8b62accccc6dde01651208765340a2f47c626f59aca1d IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\baidu.com\Total = "45" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "89" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\DOMStorage\baidu.com IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = a0277af5d1d3da01 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.baidu.com\ = "1018" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "75" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.baidu.com\ = "406" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 70d074f5d1d3da01 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31118289" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "45" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.baidu.com\ = "45" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\baidu.com\Total = "97" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\baidu.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.baidu.com\ = "40" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "48" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "43" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\baidu.com\Total = "417" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "1018" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\baidu.com\Total = "10692" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "40" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\baidu.com\Total = "48" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\baidu.com\Total = "89" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3737717924" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3742427959" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\baidu.com\Total = "1018" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31118289" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "417" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "406" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.baidu.com\ = "417" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c00000000000000010000000083ffff0083ffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.baidu.com\ = "48" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.baidu.com\ = "89" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.baidu.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\www.baidu.com\ = "97" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3737717924" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{0A757575-3FC5-11EF-B355-569B09BE6E2C} = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\baidu.com\Total = "75" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\Total\ = "97" IEXPLORE.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2990742725-2267136959-192470804-1000\{74E755C8-1FB0-4D45-B7AB-52CCA12B4180} IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe 3540 run.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 380 3a9ffa7d1cc97c1321ec9b4702efee0a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3540 run.exe Token: 33 4452 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4452 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4148 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 380 3a9ffa7d1cc97c1321ec9b4702efee0a_JaffaCakes118.exe 4148 IEXPLORE.EXE 4148 IEXPLORE.EXE 2876 IEXPLORE.EXE 2876 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 380 wrote to memory of 3540 380 3a9ffa7d1cc97c1321ec9b4702efee0a_JaffaCakes118.exe 83 PID 380 wrote to memory of 3540 380 3a9ffa7d1cc97c1321ec9b4702efee0a_JaffaCakes118.exe 83 PID 380 wrote to memory of 3540 380 3a9ffa7d1cc97c1321ec9b4702efee0a_JaffaCakes118.exe 83 PID 3540 wrote to memory of 4148 3540 run.exe 84 PID 3540 wrote to memory of 4148 3540 run.exe 84 PID 4148 wrote to memory of 2876 4148 IEXPLORE.EXE 86 PID 4148 wrote to memory of 2876 4148 IEXPLORE.EXE 86 PID 4148 wrote to memory of 2876 4148 IEXPLORE.EXE 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a9ffa7d1cc97c1321ec9b4702efee0a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3a9ffa7d1cc97c1321ec9b4702efee0a_JaffaCakes118.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Users\Admin\AppData\Local\Temp\run.exeC:\Users\Admin\AppData\Local\Temp\run.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://www.baidu.com3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4148 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2876
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4fc 0x45c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4452
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114B
MD53808171306a47e67fe31ebce8092cfc2
SHA129731471cfb1e1d8cab815c3de60f7e7839ed05c
SHA256a41538ab1b5e64d45286e4dbd628239141dae40dc80c070c64d3722ee799a4b6
SHA51261e3990f8a557c88b66dd7c5017ab5944e256ec946c0bda5930538cd8e922bc4b918dc0191f664c1fa6728ab99d07c8f038ddc8bb73bd8c54bde5b90830abb50
-
Filesize
271B
MD5cdc1e8729d69a34d490d5517f8395080
SHA1958bafa5bff6c5a6bb5908ff5f8531a143ec2f0e
SHA25695887035c62f0c28cc3040ab71154606894a1707b3824a4a0c39bdb73dfedbf8
SHA512711bd8717be70603425fbdbf0d23cade55acef43c148f06b9fb9c6e91e831666333dc6074b91f01e4b74c18a016a38f2200e051f9c8fb6717f131ec6cf42601e
-
Filesize
16KB
MD578b105f27033ee5d2720b6d3aa0ec859
SHA1353f3ebcc9e121d902019400c8f660bbdcfa0de7
SHA256931ce6f9cc10f261db143a9ba024e4830ef9c41127ead2fbaa93e3ad43df1e8a
SHA5129eaec84c03a82914a3f468b0c1c9de9be7b8b630805d530ab5363656a65063159792a8ccfa873931cc4ea8c8fe8e859c95ad75489dea7064a7405a93d1296e6c
-
Filesize
16KB
MD5717b138033a41361b32b60fc5062ab2a
SHA1af9841b6f0923f890f41feec52c94a0cd68f01d8
SHA256c70088079fe9441a726c66ce0e73ae38315ec80051d3dd542c41b82fa0a1993a
SHA5121985bf59c3ee8289bbe55fbe572371d1f401949e6a0179b35ca89e292173780956161feb257303fe9ff5fd2898ca7fd6105eb1796841ade0e1124eeb89aa70ac
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
16KB
MD5db1537795498c6a83203d2cd4b421dfc
SHA1dba3511aa3dc43af1f71d2a69d6fba7998527e1f
SHA25677e6576e2524bc595d3c027d37b68c0668bd8718151809119eb402c20632233d
SHA512c98d960863e8108e2db28fa72129261135d3a8912dd2e7bffffac77a87783fedf8053d64a3400e56e4c112e48be8cf7ede67fd6b07970d959e147ce9f2cd5e2c
-
Filesize
13KB
MD57eca282e3eae667721e6561abc1bca9f
SHA1cd8c56da648d3a0332bb52ac4a80dc34083b4878
SHA256cffd8ee1978e4a5b60e8eb70291df1ccf3e92317fb22d3ff24b73688b108a1f3
SHA5128f70e86177fb4fe56288ec90f50f8c3b728ce9eb33127c80a2dcaaa863c3cd2ba22746c91ecd8a03023512939a97bd3ecc2b56674d87324611e50a5ed55d3e98