Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-08-2024 15:33
Static task
static1
Behavioral task
behavioral1
Sample
9ef1101c98240db561dd1fc742ff5078_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
9ef1101c98240db561dd1fc742ff5078_JaffaCakes118.exe
-
Size
546KB
-
MD5
9ef1101c98240db561dd1fc742ff5078
-
SHA1
f9cc6899ccd02acdd5962ff91d5b197e6447e6b2
-
SHA256
b1124801e3017dc9d8236952dd5feaf93d3173216727393260b5a3063e0f610e
-
SHA512
4d6617e1b4af5892dda53822a10e1d068cb491bede1ace886a2dbdedd363fa19f7bd4d4c5530b17b8b824ed5c2969dde2ab24aa739811b78532162a6345c4589
-
SSDEEP
12288:pwB3Y/TEBw+hPUhKB9tL90HDqMO0MJOCtwFMtK3mabSJR:I3Yb2w+J5jQOT0MVAWaOJR
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\AppLaunch.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\2Z50U11SR2.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2Z50U11SR2.exe:*:Enabled:Windows Messanger" reg.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9ef1101c98240db561dd1fc742ff5078_JaffaCakes118.exeexplorer.exemtvdemd.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 9ef1101c98240db561dd1fc742ff5078_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation mtvdemd.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid Process 1004 explorer.exe -
Executes dropped EXE 3 IoCs
Processes:
explorer.exemtvdemd.exehpwebregUI.exepid Process 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mtvdemd.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\© Microsoft Real Time Media Stack = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\mtvdemd.exe" mtvdemd.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
explorer.exehpwebregUI.exedescription pid Process procid_target PID 1004 set thread context of 3612 1004 explorer.exe 91 PID 748 set thread context of 4640 748 hpwebregUI.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9ef1101c98240db561dd1fc742ff5078_JaffaCakes118.exeexplorer.exeAppLaunch.execmd.exereg.exehpwebregUI.exeAppLaunch.execmd.exereg.exemtvdemd.execmd.execmd.exereg.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9ef1101c98240db561dd1fc742ff5078_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hpwebregUI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mtvdemd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 5084 reg.exe 2680 reg.exe 3028 reg.exe 4732 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exemtvdemd.exehpwebregUI.exepid Process 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe 2736 mtvdemd.exe 748 hpwebregUI.exe 1004 explorer.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
Processes:
9ef1101c98240db561dd1fc742ff5078_JaffaCakes118.exeexplorer.exeAppLaunch.exemtvdemd.exehpwebregUI.exedescription pid Process Token: SeDebugPrivilege 4984 9ef1101c98240db561dd1fc742ff5078_JaffaCakes118.exe Token: SeDebugPrivilege 1004 explorer.exe Token: 1 3612 AppLaunch.exe Token: SeCreateTokenPrivilege 3612 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 3612 AppLaunch.exe Token: SeLockMemoryPrivilege 3612 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 3612 AppLaunch.exe Token: SeMachineAccountPrivilege 3612 AppLaunch.exe Token: SeTcbPrivilege 3612 AppLaunch.exe Token: SeSecurityPrivilege 3612 AppLaunch.exe Token: SeTakeOwnershipPrivilege 3612 AppLaunch.exe Token: SeLoadDriverPrivilege 3612 AppLaunch.exe Token: SeSystemProfilePrivilege 3612 AppLaunch.exe Token: SeSystemtimePrivilege 3612 AppLaunch.exe Token: SeProfSingleProcessPrivilege 3612 AppLaunch.exe Token: SeIncBasePriorityPrivilege 3612 AppLaunch.exe Token: SeCreatePagefilePrivilege 3612 AppLaunch.exe Token: SeCreatePermanentPrivilege 3612 AppLaunch.exe Token: SeBackupPrivilege 3612 AppLaunch.exe Token: SeRestorePrivilege 3612 AppLaunch.exe Token: SeShutdownPrivilege 3612 AppLaunch.exe Token: SeDebugPrivilege 3612 AppLaunch.exe Token: SeAuditPrivilege 3612 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 3612 AppLaunch.exe Token: SeChangeNotifyPrivilege 3612 AppLaunch.exe Token: SeRemoteShutdownPrivilege 3612 AppLaunch.exe Token: SeUndockPrivilege 3612 AppLaunch.exe Token: SeSyncAgentPrivilege 3612 AppLaunch.exe Token: SeEnableDelegationPrivilege 3612 AppLaunch.exe Token: SeManageVolumePrivilege 3612 AppLaunch.exe Token: SeImpersonatePrivilege 3612 AppLaunch.exe Token: SeCreateGlobalPrivilege 3612 AppLaunch.exe Token: 31 3612 AppLaunch.exe Token: 32 3612 AppLaunch.exe Token: 33 3612 AppLaunch.exe Token: 34 3612 AppLaunch.exe Token: 35 3612 AppLaunch.exe Token: SeDebugPrivilege 2736 mtvdemd.exe Token: SeDebugPrivilege 748 hpwebregUI.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
AppLaunch.exeAppLaunch.exepid Process 3612 AppLaunch.exe 3612 AppLaunch.exe 3612 AppLaunch.exe 4640 AppLaunch.exe 4640 AppLaunch.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
9ef1101c98240db561dd1fc742ff5078_JaffaCakes118.exeexplorer.exeAppLaunch.execmd.execmd.execmd.execmd.exemtvdemd.exehpwebregUI.exedescription pid Process procid_target PID 4984 wrote to memory of 1004 4984 9ef1101c98240db561dd1fc742ff5078_JaffaCakes118.exe 89 PID 4984 wrote to memory of 1004 4984 9ef1101c98240db561dd1fc742ff5078_JaffaCakes118.exe 89 PID 4984 wrote to memory of 1004 4984 9ef1101c98240db561dd1fc742ff5078_JaffaCakes118.exe 89 PID 1004 wrote to memory of 3612 1004 explorer.exe 91 PID 1004 wrote to memory of 3612 1004 explorer.exe 91 PID 1004 wrote to memory of 3612 1004 explorer.exe 91 PID 1004 wrote to memory of 3612 1004 explorer.exe 91 PID 1004 wrote to memory of 3612 1004 explorer.exe 91 PID 1004 wrote to memory of 3612 1004 explorer.exe 91 PID 1004 wrote to memory of 3612 1004 explorer.exe 91 PID 1004 wrote to memory of 3612 1004 explorer.exe 91 PID 3612 wrote to memory of 4476 3612 AppLaunch.exe 92 PID 3612 wrote to memory of 4476 3612 AppLaunch.exe 92 PID 3612 wrote to memory of 4476 3612 AppLaunch.exe 92 PID 3612 wrote to memory of 1528 3612 AppLaunch.exe 93 PID 3612 wrote to memory of 1528 3612 AppLaunch.exe 93 PID 3612 wrote to memory of 1528 3612 AppLaunch.exe 93 PID 3612 wrote to memory of 4516 3612 AppLaunch.exe 94 PID 3612 wrote to memory of 4516 3612 AppLaunch.exe 94 PID 3612 wrote to memory of 4516 3612 AppLaunch.exe 94 PID 3612 wrote to memory of 4620 3612 AppLaunch.exe 95 PID 3612 wrote to memory of 4620 3612 AppLaunch.exe 95 PID 3612 wrote to memory of 4620 3612 AppLaunch.exe 95 PID 4476 wrote to memory of 2680 4476 cmd.exe 100 PID 4476 wrote to memory of 2680 4476 cmd.exe 100 PID 4476 wrote to memory of 2680 4476 cmd.exe 100 PID 1528 wrote to memory of 5084 1528 cmd.exe 101 PID 1528 wrote to memory of 5084 1528 cmd.exe 101 PID 1528 wrote to memory of 5084 1528 cmd.exe 101 PID 4516 wrote to memory of 3028 4516 cmd.exe 102 PID 4516 wrote to memory of 3028 4516 cmd.exe 102 PID 4516 wrote to memory of 3028 4516 cmd.exe 102 PID 4620 wrote to memory of 4732 4620 cmd.exe 103 PID 4620 wrote to memory of 4732 4620 cmd.exe 103 PID 4620 wrote to memory of 4732 4620 cmd.exe 103 PID 1004 wrote to memory of 2736 1004 explorer.exe 104 PID 1004 wrote to memory of 2736 1004 explorer.exe 104 PID 1004 wrote to memory of 2736 1004 explorer.exe 104 PID 2736 wrote to memory of 748 2736 mtvdemd.exe 105 PID 2736 wrote to memory of 748 2736 mtvdemd.exe 105 PID 2736 wrote to memory of 748 2736 mtvdemd.exe 105 PID 748 wrote to memory of 4640 748 hpwebregUI.exe 106 PID 748 wrote to memory of 4640 748 hpwebregUI.exe 106 PID 748 wrote to memory of 4640 748 hpwebregUI.exe 106 PID 748 wrote to memory of 4640 748 hpwebregUI.exe 106 PID 748 wrote to memory of 4640 748 hpwebregUI.exe 106 PID 748 wrote to memory of 4640 748 hpwebregUI.exe 106 PID 748 wrote to memory of 4640 748 hpwebregUI.exe 106 PID 748 wrote to memory of 4640 748 hpwebregUI.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ef1101c98240db561dd1fc742ff5078_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9ef1101c98240db561dd1fc742ff5078_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2680
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5084
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3028
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\2Z50U11SR2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\2Z50U11SR2.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\2Z50U11SR2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\2Z50U11SR2.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4732
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\System\mtvdemd.exe"C:\Users\Admin\AppData\Local\Temp\System\mtvdemd.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\System\hpwebregUI.exe"C:\Users\Admin\AppData\Local\Temp\System\hpwebregUI.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4640
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD519ea0205f1a566d4552cd66ca7a8565c
SHA1827add9e97e1faf37e7536e2f2102243c70af4bf
SHA25633a56ea8275429915062e5608409846d2e7e05420f04a1c1c00d59818e1a8d0d
SHA51241eb19740f4ed67eb99bc8bba239cb1ae5595ce866557bed9ee3a5fbb0dd3544d6f64d907148c02b5e3dd3c17a1cdc980919cf6e504132810bba4197ed304efb
-
Filesize
41KB
MD5788083fc30f8684249e619e27a537e89
SHA133094a763aea74ebaf173661010795ed7b043f1a
SHA2569343c5432689743a510b21b52999446b822e3464f8916ab61039d9648766e8ce
SHA512053fd245582d837a91367749c83fccabd45ad8391c9ce30d54991163c81b9c0c2b0fd40082d1453ea360f10007f06031b7fd933e2ba6823d48123401faabefd1
-
Filesize
546KB
MD59ef1101c98240db561dd1fc742ff5078
SHA1f9cc6899ccd02acdd5962ff91d5b197e6447e6b2
SHA256b1124801e3017dc9d8236952dd5feaf93d3173216727393260b5a3063e0f610e
SHA5124d6617e1b4af5892dda53822a10e1d068cb491bede1ace886a2dbdedd363fa19f7bd4d4c5530b17b8b824ed5c2969dde2ab24aa739811b78532162a6345c4589