Analysis
-
max time kernel
150s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
22-08-2024 21:12
Static task
static1
Behavioral task
behavioral1
Sample
b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe
-
Size
465KB
-
MD5
b929cb773000dcab9746e7754ea02281
-
SHA1
0463059cbc15e35f6455dccfbc60a843d3aaf640
-
SHA256
2e7110f0447369df012fd909e3251ecdfb953bb31092cc1618610be1bf18b891
-
SHA512
24237bb5ebf82dad33de576455422ff227d2e93f50555c34ee62cdf5bc78fc9ef0668db7bc2785832d5615325b808319f5559741a6f67e9996ed77df841dea2c
-
SSDEEP
6144:s3rPltuwMva9SNynAyI/////////////////Q82MNxuelhy97biNWDB6Gm8TgOsK:Yn4vIcynAlZnBlo97eNWkGtgObm3oN
Malware Config
Signatures
-
Executes dropped EXE 7 IoCs
Processes:
audiodgi.exesvchost.exewmpmetwk.exeaudiodgi.exewmpmetwk.exesvchost.exewmpmetwk.exepid process 2864 audiodgi.exe 2892 svchost.exe 2712 wmpmetwk.exe 2616 audiodgi.exe 1788 wmpmetwk.exe 1280 svchost.exe 2476 wmpmetwk.exe -
Loads dropped DLL 10 IoCs
Processes:
b929cb773000dcab9746e7754ea02281_JaffaCakes118.exeaudiodgi.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exesvchost.exewmpmetwk.exewmpmetwk.exewmpmetwk.exepid process 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2864 audiodgi.exe 2720 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2720 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2864 audiodgi.exe 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2892 svchost.exe 2712 wmpmetwk.exe 1788 wmpmetwk.exe 2476 wmpmetwk.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
audiodgi.exeaudiodgi.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\audiodgi.exe" audiodgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\audiodgi.exe" audiodgi.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
b929cb773000dcab9746e7754ea02281_JaffaCakes118.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exewmpmetwk.exesvchost.exewmpmetwk.exedescription pid process target process PID 1712 set thread context of 1056 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1056 set thread context of 2720 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 2712 set thread context of 1788 2712 wmpmetwk.exe wmpmetwk.exe PID 2892 set thread context of 1280 2892 svchost.exe svchost.exe PID 1788 set thread context of 2476 1788 wmpmetwk.exe wmpmetwk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b929cb773000dcab9746e7754ea02281_JaffaCakes118.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exeaudiodgi.exewmpmetwk.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exeaudiodgi.exesvchost.exewmpmetwk.exewmpmetwk.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiodgi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmpmetwk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiodgi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmpmetwk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmpmetwk.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b929cb773000dcab9746e7754ea02281_JaffaCakes118.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exeaudiodgi.exewmpmetwk.exeaudiodgi.exesvchost.exewmpmetwk.exewmpmetwk.exepid process 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2864 audiodgi.exe 2712 wmpmetwk.exe 2616 audiodgi.exe 2892 svchost.exe 1788 wmpmetwk.exe 2476 wmpmetwk.exe 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2864 audiodgi.exe 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2712 wmpmetwk.exe 2616 audiodgi.exe 2892 svchost.exe 1788 wmpmetwk.exe 2476 wmpmetwk.exe 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2864 audiodgi.exe 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2712 wmpmetwk.exe 2616 audiodgi.exe 1788 wmpmetwk.exe 2892 svchost.exe 2476 wmpmetwk.exe 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2864 audiodgi.exe 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2712 wmpmetwk.exe 2616 audiodgi.exe 1788 wmpmetwk.exe 2892 svchost.exe 2476 wmpmetwk.exe 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2864 audiodgi.exe 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2712 wmpmetwk.exe 2616 audiodgi.exe 2892 svchost.exe 1788 wmpmetwk.exe 2476 wmpmetwk.exe 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2864 audiodgi.exe 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2712 wmpmetwk.exe 2616 audiodgi.exe 2892 svchost.exe 1788 wmpmetwk.exe 2476 wmpmetwk.exe 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2864 audiodgi.exe 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2712 wmpmetwk.exe 2616 audiodgi.exe 2892 svchost.exe 1788 wmpmetwk.exe 2476 wmpmetwk.exe 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2864 audiodgi.exe 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2712 wmpmetwk.exe 2616 audiodgi.exe 2892 svchost.exe 1788 wmpmetwk.exe 2476 wmpmetwk.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
b929cb773000dcab9746e7754ea02281_JaffaCakes118.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exeaudiodgi.exesvchost.exewmpmetwk.exeaudiodgi.exewmpmetwk.exewmpmetwk.exedescription pid process Token: SeDebugPrivilege 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe Token: SeDebugPrivilege 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe Token: SeDebugPrivilege 2720 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe Token: SeDebugPrivilege 2864 audiodgi.exe Token: SeDebugPrivilege 2892 svchost.exe Token: SeDebugPrivilege 2712 wmpmetwk.exe Token: SeDebugPrivilege 2616 audiodgi.exe Token: SeDebugPrivilege 1788 wmpmetwk.exe Token: SeDebugPrivilege 2476 wmpmetwk.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b929cb773000dcab9746e7754ea02281_JaffaCakes118.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exeaudiodgi.exesvchost.exewmpmetwk.exewmpmetwk.exewmpmetwk.exedescription pid process target process PID 1712 wrote to memory of 1056 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1712 wrote to memory of 1056 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1712 wrote to memory of 1056 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1712 wrote to memory of 1056 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1712 wrote to memory of 1056 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1712 wrote to memory of 1056 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1712 wrote to memory of 1056 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1712 wrote to memory of 1056 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1712 wrote to memory of 1056 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1712 wrote to memory of 1056 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1056 wrote to memory of 2720 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1056 wrote to memory of 2720 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1056 wrote to memory of 2720 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1056 wrote to memory of 2720 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1056 wrote to memory of 2720 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1056 wrote to memory of 2720 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1056 wrote to memory of 2720 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1056 wrote to memory of 2720 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1056 wrote to memory of 2720 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1056 wrote to memory of 2720 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe PID 1712 wrote to memory of 2864 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe audiodgi.exe PID 1712 wrote to memory of 2864 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe audiodgi.exe PID 1712 wrote to memory of 2864 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe audiodgi.exe PID 1712 wrote to memory of 2864 1712 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe audiodgi.exe PID 2720 wrote to memory of 2892 2720 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe svchost.exe PID 2720 wrote to memory of 2892 2720 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe svchost.exe PID 2720 wrote to memory of 2892 2720 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe svchost.exe PID 2720 wrote to memory of 2892 2720 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe svchost.exe PID 2864 wrote to memory of 2712 2864 audiodgi.exe wmpmetwk.exe PID 2864 wrote to memory of 2712 2864 audiodgi.exe wmpmetwk.exe PID 2864 wrote to memory of 2712 2864 audiodgi.exe wmpmetwk.exe PID 2864 wrote to memory of 2712 2864 audiodgi.exe wmpmetwk.exe PID 1056 wrote to memory of 2616 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe audiodgi.exe PID 1056 wrote to memory of 2616 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe audiodgi.exe PID 1056 wrote to memory of 2616 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe audiodgi.exe PID 1056 wrote to memory of 2616 1056 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe audiodgi.exe PID 2892 wrote to memory of 1280 2892 svchost.exe svchost.exe PID 2892 wrote to memory of 1280 2892 svchost.exe svchost.exe PID 2892 wrote to memory of 1280 2892 svchost.exe svchost.exe PID 2892 wrote to memory of 1280 2892 svchost.exe svchost.exe PID 2712 wrote to memory of 1788 2712 wmpmetwk.exe wmpmetwk.exe PID 2712 wrote to memory of 1788 2712 wmpmetwk.exe wmpmetwk.exe PID 2712 wrote to memory of 1788 2712 wmpmetwk.exe wmpmetwk.exe PID 2712 wrote to memory of 1788 2712 wmpmetwk.exe wmpmetwk.exe PID 2712 wrote to memory of 1788 2712 wmpmetwk.exe wmpmetwk.exe PID 2712 wrote to memory of 1788 2712 wmpmetwk.exe wmpmetwk.exe PID 2712 wrote to memory of 1788 2712 wmpmetwk.exe wmpmetwk.exe PID 2712 wrote to memory of 1788 2712 wmpmetwk.exe wmpmetwk.exe PID 2712 wrote to memory of 1788 2712 wmpmetwk.exe wmpmetwk.exe PID 2712 wrote to memory of 1788 2712 wmpmetwk.exe wmpmetwk.exe PID 2892 wrote to memory of 1280 2892 svchost.exe svchost.exe PID 2892 wrote to memory of 1280 2892 svchost.exe svchost.exe PID 1788 wrote to memory of 2476 1788 wmpmetwk.exe wmpmetwk.exe PID 1788 wrote to memory of 2476 1788 wmpmetwk.exe wmpmetwk.exe PID 1788 wrote to memory of 2476 1788 wmpmetwk.exe wmpmetwk.exe PID 1788 wrote to memory of 2476 1788 wmpmetwk.exe wmpmetwk.exe PID 1788 wrote to memory of 2476 1788 wmpmetwk.exe wmpmetwk.exe PID 1788 wrote to memory of 2476 1788 wmpmetwk.exe wmpmetwk.exe PID 1788 wrote to memory of 2476 1788 wmpmetwk.exe wmpmetwk.exe PID 1788 wrote to memory of 2476 1788 wmpmetwk.exe wmpmetwk.exe PID 1788 wrote to memory of 2476 1788 wmpmetwk.exe wmpmetwk.exe PID 1788 wrote to memory of 2476 1788 wmpmetwk.exe wmpmetwk.exe PID 2476 wrote to memory of 2792 2476 wmpmetwk.exe wmpmetwk.exe PID 2476 wrote to memory of 2792 2476 wmpmetwk.exe wmpmetwk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\b929cb773000dcab9746e7754ea02281_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\b929cb773000dcab9746e7754ea02281_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe5⤵
- Executes dropped EXE
PID:1280
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
-
C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe"C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exeC:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exeC:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exeC:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe6⤵PID:2792
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD538620be4b517e4652600e821823d29dd
SHA1923f428abe541cc5534df41a394d19df90fca662
SHA2567e5b691fd5db8f4d3156e7bf1843c13222ba4b85360200a71c43f7463920f7f0
SHA512477849776526b44a1e23009fd816e6306a66444bda94333baeff68eab9892c32fe653ef4d4c1b5900aaf4aae97f5d262cfa18311ff85cd7b211ff751106eaf34
-
Filesize
8KB
MD513da1958462e33bd431ed429fbf0da06
SHA190699d7b1e43c53b3ed31acc19f3daf758bd4262
SHA2569fd3a80e2e961f13a35d5637d2401b914d41a32662135c1fded655c73d5b1264
SHA51284403df4cd56cdae97372b2b63201713d000588c2a7d135eabf65bd85ef70b0b70f30bd30742b0fe0aa0e30fbca1df95755c4c64e24599269b277d7bde9e7263
-
Filesize
465KB
MD5b929cb773000dcab9746e7754ea02281
SHA10463059cbc15e35f6455dccfbc60a843d3aaf640
SHA2562e7110f0447369df012fd909e3251ecdfb953bb31092cc1618610be1bf18b891
SHA51224237bb5ebf82dad33de576455422ff227d2e93f50555c34ee62cdf5bc78fc9ef0668db7bc2785832d5615325b808319f5559741a6f67e9996ed77df841dea2c