Analysis
-
max time kernel
132s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11/08/2024, 04:47
Static task
static1
Behavioral task
behavioral1
Sample
890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
890c6288af1b4e9d66963d946968ce4c
-
SHA1
a698881adc4d9e2012e9707b556519bba1908ea5
-
SHA256
a8c548d911b046423496e93dde158ddb08dee59490e135b0940ae22ce6934ace
-
SHA512
3f576af65967794e834f4e134ed480f657acf722d5604392cdbbac6ba2185a76a48a91701e723ea310c2cfef5531e319c03083364e0995a42378ee3b84326357
-
SSDEEP
24576:rHF6WSP0E+yrUz0ZpAv9Yxx4d/vPQ2HoIpeeksCHfMWiM61ZcDip:rwWo0SUzkqv9Y4dIuLI2y61Zj
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Mon bifrost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" Mon bifrost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" Mon bifrost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Mon bifrost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Mon bifrost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" Mon bifrost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Mon bifrost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Mon bifrost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Mon bifrost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Mon bifrost.exe -
ModiLoader Second Stage 7 IoCs
resource yara_rule behavioral1/memory/2372-3-0x0000000000400000-0x0000000000598000-memory.dmp modiloader_stage2 behavioral1/memory/2372-4-0x0000000000400000-0x0000000000598000-memory.dmp modiloader_stage2 behavioral1/memory/2372-5-0x0000000000400000-0x0000000000598000-memory.dmp modiloader_stage2 behavioral1/memory/2372-7-0x0000000000400000-0x0000000000598000-memory.dmp modiloader_stage2 behavioral1/files/0x0005000000010300-10.dat modiloader_stage2 behavioral1/memory/2372-25-0x0000000000400000-0x0000000000598000-memory.dmp modiloader_stage2 behavioral1/memory/2824-42-0x0000000000400000-0x0000000000586000-memory.dmp modiloader_stage2 -
Deletes itself 1 IoCs
pid Process 2972 Mon bifrost.exe -
Executes dropped EXE 4 IoCs
pid Process 2824 bifrost.exe 2828 7arboucha.exe 2972 Mon bifrost.exe 2392 7arboucha.exe -
Loads dropped DLL 7 IoCs
pid Process 2372 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 2372 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 2372 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 2372 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 2824 bifrost.exe 2824 bifrost.exe 2828 7arboucha.exe -
resource yara_rule behavioral1/memory/2972-54-0x0000000001FB0000-0x000000000303E000-memory.dmp upx behavioral1/memory/2972-53-0x0000000001FB0000-0x000000000303E000-memory.dmp upx behavioral1/memory/2972-49-0x0000000001FB0000-0x000000000303E000-memory.dmp upx behavioral1/memory/2972-55-0x0000000001FB0000-0x000000000303E000-memory.dmp upx behavioral1/memory/2972-52-0x0000000001FB0000-0x000000000303E000-memory.dmp upx behavioral1/memory/2972-80-0x0000000001FB0000-0x000000000303E000-memory.dmp upx behavioral1/memory/2972-51-0x0000000001FB0000-0x000000000303E000-memory.dmp upx behavioral1/memory/2972-79-0x0000000001FB0000-0x000000000303E000-memory.dmp upx behavioral1/memory/2972-78-0x0000000001FB0000-0x000000000303E000-memory.dmp upx behavioral1/memory/2972-82-0x0000000001FB0000-0x000000000303E000-memory.dmp upx behavioral1/memory/2972-81-0x0000000001FB0000-0x000000000303E000-memory.dmp upx behavioral1/memory/2972-83-0x0000000001FB0000-0x000000000303E000-memory.dmp upx behavioral1/memory/2972-85-0x0000000001FB0000-0x000000000303E000-memory.dmp upx behavioral1/memory/2972-86-0x0000000001FB0000-0x000000000303E000-memory.dmp upx behavioral1/memory/2972-105-0x0000000001FB0000-0x000000000303E000-memory.dmp upx behavioral1/memory/2972-106-0x0000000001FB0000-0x000000000303E000-memory.dmp upx behavioral1/memory/2972-107-0x0000000001FB0000-0x000000000303E000-memory.dmp upx behavioral1/memory/2972-108-0x0000000001FB0000-0x000000000303E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Mon bifrost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Mon bifrost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Mon bifrost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Mon bifrost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Mon bifrost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" Mon bifrost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc Mon bifrost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Mon bifrost.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: Mon bifrost.exe File opened (read-only) \??\I: Mon bifrost.exe File opened (read-only) \??\J: Mon bifrost.exe File opened (read-only) \??\L: Mon bifrost.exe File opened (read-only) \??\S: Mon bifrost.exe File opened (read-only) \??\Y: Mon bifrost.exe File opened (read-only) \??\N: Mon bifrost.exe File opened (read-only) \??\Q: Mon bifrost.exe File opened (read-only) \??\U: Mon bifrost.exe File opened (read-only) \??\W: Mon bifrost.exe File opened (read-only) \??\X: Mon bifrost.exe File opened (read-only) \??\G: Mon bifrost.exe File opened (read-only) \??\P: Mon bifrost.exe File opened (read-only) \??\R: Mon bifrost.exe File opened (read-only) \??\T: Mon bifrost.exe File opened (read-only) \??\V: Mon bifrost.exe File opened (read-only) \??\E: Mon bifrost.exe File opened (read-only) \??\H: Mon bifrost.exe File opened (read-only) \??\K: Mon bifrost.exe File opened (read-only) \??\M: Mon bifrost.exe File opened (read-only) \??\O: Mon bifrost.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf Mon bifrost.exe File opened for modification F:\autorun.inf Mon bifrost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1868 set thread context of 2372 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 30 PID 2828 set thread context of 2392 2828 7arboucha.exe 34 -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe Mon bifrost.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe Mon bifrost.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe Mon bifrost.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe Mon bifrost.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe Mon bifrost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI Mon bifrost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bifrost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7arboucha.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mon bifrost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7arboucha.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2972 Mon bifrost.exe 2392 7arboucha.exe 2392 7arboucha.exe 2972 Mon bifrost.exe 2972 Mon bifrost.exe 2972 Mon bifrost.exe 2972 Mon bifrost.exe 2972 Mon bifrost.exe 2972 Mon bifrost.exe 2972 Mon bifrost.exe 2972 Mon bifrost.exe 2972 Mon bifrost.exe 2972 Mon bifrost.exe 2972 Mon bifrost.exe 2972 Mon bifrost.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe Token: 33 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe Token: SeDebugPrivilege 2972 Mon bifrost.exe Token: SeDebugPrivilege 2972 Mon bifrost.exe Token: SeDebugPrivilege 2972 Mon bifrost.exe Token: SeDebugPrivilege 2972 Mon bifrost.exe Token: SeDebugPrivilege 2972 Mon bifrost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2828 7arboucha.exe 2828 7arboucha.exe 2972 Mon bifrost.exe 2972 Mon bifrost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1868 wrote to memory of 2372 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2372 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2372 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2372 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2372 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2372 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2372 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2372 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2372 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2372 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2372 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2372 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2372 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2372 1868 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 30 PID 2372 wrote to memory of 2824 2372 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 31 PID 2372 wrote to memory of 2824 2372 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 31 PID 2372 wrote to memory of 2824 2372 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 31 PID 2372 wrote to memory of 2824 2372 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 31 PID 2372 wrote to memory of 2828 2372 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 32 PID 2372 wrote to memory of 2828 2372 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 32 PID 2372 wrote to memory of 2828 2372 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 32 PID 2372 wrote to memory of 2828 2372 890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe 32 PID 2824 wrote to memory of 2972 2824 bifrost.exe 33 PID 2824 wrote to memory of 2972 2824 bifrost.exe 33 PID 2824 wrote to memory of 2972 2824 bifrost.exe 33 PID 2824 wrote to memory of 2972 2824 bifrost.exe 33 PID 2828 wrote to memory of 2392 2828 7arboucha.exe 34 PID 2828 wrote to memory of 2392 2828 7arboucha.exe 34 PID 2828 wrote to memory of 2392 2828 7arboucha.exe 34 PID 2828 wrote to memory of 2392 2828 7arboucha.exe 34 PID 2828 wrote to memory of 2392 2828 7arboucha.exe 34 PID 2828 wrote to memory of 2392 2828 7arboucha.exe 34 PID 2828 wrote to memory of 2392 2828 7arboucha.exe 34 PID 2828 wrote to memory of 2392 2828 7arboucha.exe 34 PID 2972 wrote to memory of 1116 2972 Mon bifrost.exe 19 PID 2972 wrote to memory of 1172 2972 Mon bifrost.exe 20 PID 2972 wrote to memory of 1196 2972 Mon bifrost.exe 21 PID 2972 wrote to memory of 1192 2972 Mon bifrost.exe 25 PID 2972 wrote to memory of 2392 2972 Mon bifrost.exe 34 PID 2972 wrote to memory of 2392 2972 Mon bifrost.exe 34 PID 2392 wrote to memory of 1196 2392 7arboucha.exe 21 PID 2392 wrote to memory of 1196 2392 7arboucha.exe 21 PID 2392 wrote to memory of 1196 2392 7arboucha.exe 21 PID 2392 wrote to memory of 1196 2392 7arboucha.exe 21 PID 2972 wrote to memory of 1116 2972 Mon bifrost.exe 19 PID 2972 wrote to memory of 1172 2972 Mon bifrost.exe 20 PID 2972 wrote to memory of 1196 2972 Mon bifrost.exe 21 PID 2972 wrote to memory of 1192 2972 Mon bifrost.exe 25 PID 2972 wrote to memory of 1116 2972 Mon bifrost.exe 19 PID 2972 wrote to memory of 1172 2972 Mon bifrost.exe 20 PID 2972 wrote to memory of 1196 2972 Mon bifrost.exe 21 PID 2972 wrote to memory of 1192 2972 Mon bifrost.exe 25 PID 2972 wrote to memory of 1116 2972 Mon bifrost.exe 19 PID 2972 wrote to memory of 1172 2972 Mon bifrost.exe 20 PID 2972 wrote to memory of 1196 2972 Mon bifrost.exe 21 PID 2972 wrote to memory of 1192 2972 Mon bifrost.exe 25 PID 2972 wrote to memory of 1116 2972 Mon bifrost.exe 19 PID 2972 wrote to memory of 1172 2972 Mon bifrost.exe 20 PID 2972 wrote to memory of 1196 2972 Mon bifrost.exe 21 PID 2972 wrote to memory of 1192 2972 Mon bifrost.exe 25 PID 2972 wrote to memory of 1116 2972 Mon bifrost.exe 19 PID 2972 wrote to memory of 1172 2972 Mon bifrost.exe 20 PID 2972 wrote to memory of 1196 2972 Mon bifrost.exe 21 PID 2972 wrote to memory of 1192 2972 Mon bifrost.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Mon bifrost.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Users\Admin\AppData\Local\Temp\890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\890c6288af1b4e9d66963d946968ce4c_JaffaCakes118.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\bifrost.exe"C:\Users\Admin\AppData\Local\Temp\bifrost.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\Mon bifrost.exe"C:\Users\Admin\AppData\Local\Temp\Mon bifrost.exe"5⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2972
-
-
-
C:\Users\Admin\AppData\Local\Temp\7arboucha.exe"C:\Users\Admin\AppData\Local\Temp\7arboucha.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\7arboucha.exe"C:\Users\Admin\AppData\Local\Temp\7arboucha.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2392
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1192
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54KB
MD5e7636d122892095b83829e80ea4bd803
SHA142c006afe6405128343ec7351991776f43b0bdb5
SHA256bb6308c787047532747c8f5381aa2209bcd057c267450e9d94aeba4da8300465
SHA512ef1eab4242fbe4816b65eee2897372367d7e51bda3933e10bd8ad7e6ed0ccb673f9a8824c3a93396e51ccabc0e72e85f2243005f34f4aa62ffdbb37b5601031e
-
Filesize
1.5MB
MD5835931c59e64ccfd25ff0319d8d96e21
SHA197438f447026d3b6af992886413e4edccf6e8b6d
SHA256e64e0fe2ede9e5dc04531cf5cf5c6b85f04d72c0b3f9df910dc34e98909343d5
SHA5127a8c30d8e81986b8f3beb4255104278f28f5d0d716c6466594d2b61c58725508b56d521556306b4b65181f1987a04f5297b565aa5c7146310f0e553f0682c687
-
Filesize
100KB
MD5244cf8d04ac7d8d0d363d98d8e01e6ce
SHA1713ef7fc469127cc8828b1390948ab9376eb423f
SHA256b92936c16722c9c2fef2f2644bcb5043244e8adcfc5181a76eb557f7e5f51cb3
SHA5124aa420109158e08affbcb000608834dd3800875fff64a258069d530e6210446062915e8410a1872dad037dd4c4381bf1e594157e558d771a735346edac66ed6e
-
Filesize
1.5MB
MD5a846898ac3f668214e7bbdc76017b402
SHA1aef15c9900b9b5470956808038dfb65818e0ca7a
SHA25665050f5f5bb2e1e5b4f71749da5b964ec7f7845f3982999936d0d04aced745ac
SHA51266c1b0dc2e5529b80e275259e4353723810c6d1b6f4c57976471cb88a23f157074252ea39531a21db91a7697352a9e26023f1893722827ac942d0f1d90087fcd