Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2024 21:38
Static task
static1
Behavioral task
behavioral1
Sample
7e0a79cad98add88070148fb9ddb12aa_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
7e0a79cad98add88070148fb9ddb12aa_JaffaCakes118.exe
-
Size
492KB
-
MD5
7e0a79cad98add88070148fb9ddb12aa
-
SHA1
75effc9d69686bf3a5937ffe48e2711b8d2828e3
-
SHA256
961e10de552361ed6da39826e2c634251e0218f3eea9ddba83a99e56338f77a1
-
SHA512
ac2cd4fd7fd9a67c813f86d7a3bc5d46f5067a8cc310eeb42f940e96688090d4a6e0e2b8f751ce830fd0be9ebc93ee7e53e2f92a1fdea044971a0351352534ad
-
SSDEEP
12288:UrrkmWeRqPx0tCgJGP66jcrcfAD0UUzViH:eOecPx0tCp66AQ4D0UUzsH
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\No$Crypter.exe = "C:\\Users\\Admin\\AppData\\Roaming\\No$Crypter.exe:*:Enabled:Windows Messanger" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\AppLaunch.exe:*:Enabled:Windows Messanger" reg.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7e0a79cad98add88070148fb9ddb12aa_JaffaCakes118.exeexplorer.exenvxdsinc.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2951562807-3718269429-4208157415-1000\Control Panel\International\Geo\Nation 7e0a79cad98add88070148fb9ddb12aa_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2951562807-3718269429-4208157415-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-2951562807-3718269429-4208157415-1000\Control Panel\International\Geo\Nation nvxdsinc.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid Process 2208 explorer.exe -
Executes dropped EXE 3 IoCs
Processes:
explorer.exenvxdsinc.exeSiaPort.exepid Process 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
nvxdsinc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2951562807-3718269429-4208157415-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\nvxdsinc.exe" nvxdsinc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
explorer.exeSiaPort.exedescription pid Process procid_target PID 2208 set thread context of 4348 2208 explorer.exe 87 PID 3152 set thread context of 4352 3152 SiaPort.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
explorer.execmd.exenvxdsinc.exe7e0a79cad98add88070148fb9ddb12aa_JaffaCakes118.exereg.exereg.exereg.exeAppLaunch.execmd.execmd.exereg.exeSiaPort.execmd.exeAppLaunch.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nvxdsinc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7e0a79cad98add88070148fb9ddb12aa_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SiaPort.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 3156 reg.exe 5068 reg.exe 1408 reg.exe 3536 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exenvxdsinc.exeSiaPort.exepid Process 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe 3744 nvxdsinc.exe 3152 SiaPort.exe 2208 explorer.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
Processes:
7e0a79cad98add88070148fb9ddb12aa_JaffaCakes118.exeexplorer.exeAppLaunch.exenvxdsinc.exeSiaPort.exedescription pid Process Token: SeDebugPrivilege 3284 7e0a79cad98add88070148fb9ddb12aa_JaffaCakes118.exe Token: SeDebugPrivilege 2208 explorer.exe Token: 1 4348 AppLaunch.exe Token: SeCreateTokenPrivilege 4348 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 4348 AppLaunch.exe Token: SeLockMemoryPrivilege 4348 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 4348 AppLaunch.exe Token: SeMachineAccountPrivilege 4348 AppLaunch.exe Token: SeTcbPrivilege 4348 AppLaunch.exe Token: SeSecurityPrivilege 4348 AppLaunch.exe Token: SeTakeOwnershipPrivilege 4348 AppLaunch.exe Token: SeLoadDriverPrivilege 4348 AppLaunch.exe Token: SeSystemProfilePrivilege 4348 AppLaunch.exe Token: SeSystemtimePrivilege 4348 AppLaunch.exe Token: SeProfSingleProcessPrivilege 4348 AppLaunch.exe Token: SeIncBasePriorityPrivilege 4348 AppLaunch.exe Token: SeCreatePagefilePrivilege 4348 AppLaunch.exe Token: SeCreatePermanentPrivilege 4348 AppLaunch.exe Token: SeBackupPrivilege 4348 AppLaunch.exe Token: SeRestorePrivilege 4348 AppLaunch.exe Token: SeShutdownPrivilege 4348 AppLaunch.exe Token: SeDebugPrivilege 4348 AppLaunch.exe Token: SeAuditPrivilege 4348 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 4348 AppLaunch.exe Token: SeChangeNotifyPrivilege 4348 AppLaunch.exe Token: SeRemoteShutdownPrivilege 4348 AppLaunch.exe Token: SeUndockPrivilege 4348 AppLaunch.exe Token: SeSyncAgentPrivilege 4348 AppLaunch.exe Token: SeEnableDelegationPrivilege 4348 AppLaunch.exe Token: SeManageVolumePrivilege 4348 AppLaunch.exe Token: SeImpersonatePrivilege 4348 AppLaunch.exe Token: SeCreateGlobalPrivilege 4348 AppLaunch.exe Token: 31 4348 AppLaunch.exe Token: 32 4348 AppLaunch.exe Token: 33 4348 AppLaunch.exe Token: 34 4348 AppLaunch.exe Token: 35 4348 AppLaunch.exe Token: SeDebugPrivilege 3744 nvxdsinc.exe Token: SeDebugPrivilege 3152 SiaPort.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
AppLaunch.exeAppLaunch.exepid Process 4348 AppLaunch.exe 4348 AppLaunch.exe 4348 AppLaunch.exe 4352 AppLaunch.exe 4352 AppLaunch.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
7e0a79cad98add88070148fb9ddb12aa_JaffaCakes118.exeexplorer.exeAppLaunch.execmd.execmd.execmd.execmd.exenvxdsinc.exeSiaPort.exedescription pid Process procid_target PID 3284 wrote to memory of 2208 3284 7e0a79cad98add88070148fb9ddb12aa_JaffaCakes118.exe 86 PID 3284 wrote to memory of 2208 3284 7e0a79cad98add88070148fb9ddb12aa_JaffaCakes118.exe 86 PID 3284 wrote to memory of 2208 3284 7e0a79cad98add88070148fb9ddb12aa_JaffaCakes118.exe 86 PID 2208 wrote to memory of 4348 2208 explorer.exe 87 PID 2208 wrote to memory of 4348 2208 explorer.exe 87 PID 2208 wrote to memory of 4348 2208 explorer.exe 87 PID 2208 wrote to memory of 4348 2208 explorer.exe 87 PID 2208 wrote to memory of 4348 2208 explorer.exe 87 PID 2208 wrote to memory of 4348 2208 explorer.exe 87 PID 2208 wrote to memory of 4348 2208 explorer.exe 87 PID 2208 wrote to memory of 4348 2208 explorer.exe 87 PID 4348 wrote to memory of 4140 4348 AppLaunch.exe 88 PID 4348 wrote to memory of 4140 4348 AppLaunch.exe 88 PID 4348 wrote to memory of 4140 4348 AppLaunch.exe 88 PID 4348 wrote to memory of 2316 4348 AppLaunch.exe 89 PID 4348 wrote to memory of 2316 4348 AppLaunch.exe 89 PID 4348 wrote to memory of 2316 4348 AppLaunch.exe 89 PID 4348 wrote to memory of 4048 4348 AppLaunch.exe 90 PID 4348 wrote to memory of 4048 4348 AppLaunch.exe 90 PID 4348 wrote to memory of 4048 4348 AppLaunch.exe 90 PID 4348 wrote to memory of 3504 4348 AppLaunch.exe 91 PID 4348 wrote to memory of 3504 4348 AppLaunch.exe 91 PID 4348 wrote to memory of 3504 4348 AppLaunch.exe 91 PID 4140 wrote to memory of 3156 4140 cmd.exe 96 PID 4140 wrote to memory of 3156 4140 cmd.exe 96 PID 4140 wrote to memory of 3156 4140 cmd.exe 96 PID 4048 wrote to memory of 5068 4048 cmd.exe 97 PID 4048 wrote to memory of 5068 4048 cmd.exe 97 PID 4048 wrote to memory of 5068 4048 cmd.exe 97 PID 3504 wrote to memory of 1408 3504 cmd.exe 98 PID 3504 wrote to memory of 1408 3504 cmd.exe 98 PID 3504 wrote to memory of 1408 3504 cmd.exe 98 PID 2316 wrote to memory of 3536 2316 cmd.exe 99 PID 2316 wrote to memory of 3536 2316 cmd.exe 99 PID 2316 wrote to memory of 3536 2316 cmd.exe 99 PID 2208 wrote to memory of 3744 2208 explorer.exe 100 PID 2208 wrote to memory of 3744 2208 explorer.exe 100 PID 2208 wrote to memory of 3744 2208 explorer.exe 100 PID 3744 wrote to memory of 3152 3744 nvxdsinc.exe 101 PID 3744 wrote to memory of 3152 3744 nvxdsinc.exe 101 PID 3744 wrote to memory of 3152 3744 nvxdsinc.exe 101 PID 3152 wrote to memory of 4352 3152 SiaPort.exe 102 PID 3152 wrote to memory of 4352 3152 SiaPort.exe 102 PID 3152 wrote to memory of 4352 3152 SiaPort.exe 102 PID 3152 wrote to memory of 4352 3152 SiaPort.exe 102 PID 3152 wrote to memory of 4352 3152 SiaPort.exe 102 PID 3152 wrote to memory of 4352 3152 SiaPort.exe 102 PID 3152 wrote to memory of 4352 3152 SiaPort.exe 102 PID 3152 wrote to memory of 4352 3152 SiaPort.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e0a79cad98add88070148fb9ddb12aa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7e0a79cad98add88070148fb9ddb12aa_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3156
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3536
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5068
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\No$Crypter.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\No$Crypter.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\No$Crypter.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\No$Crypter.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1408
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe"C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4352
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD54538db5dab04a07ad6385a2166c65cf0
SHA198c7e4588d9418643df5bc7d4e7d1cef2ff4423e
SHA25682bbdff4d25adb230894bab9f72df55f044cf9ea063a48f99055a599af819bb5
SHA512c4d0098b9ca2862cd053cd722fb8be9b3229bc5c4617036571c145fe33762856806ecb8eb73f3bcf3279ae8e8e5d8500722ef08eb611cf101cdcb5d74cf6cb26
-
Filesize
37KB
MD596fafbeae063dcf2947958423ca42d3f
SHA1da7b4d92877bedfe6238e04eb7ec8662e0d5e4e5
SHA2569a768bfedb5c7f3f1bae0171d6ef7f002a41ec3545e54e25824edbf423efafee
SHA512d083b327fc9f9a5c998706d3ec4137fa96a80f9f1dd1d622363d587dc225ba206f99d7878cdc67b93746f73b31e87509fb88dd3a55537a1cde39476cd872f277
-
Filesize
492KB
MD57e0a79cad98add88070148fb9ddb12aa
SHA175effc9d69686bf3a5937ffe48e2711b8d2828e3
SHA256961e10de552361ed6da39826e2c634251e0218f3eea9ddba83a99e56338f77a1
SHA512ac2cd4fd7fd9a67c813f86d7a3bc5d46f5067a8cc310eeb42f940e96688090d4a6e0e2b8f751ce830fd0be9ebc93ee7e53e2f92a1fdea044971a0351352534ad