Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
27-08-2024 01:57
Static task
static1
Behavioral task
behavioral1
Sample
c42ddbce16aea96c0bb88d9e87c980a2_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c42ddbce16aea96c0bb88d9e87c980a2_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c42ddbce16aea96c0bb88d9e87c980a2_JaffaCakes118.exe
-
Size
620KB
-
MD5
c42ddbce16aea96c0bb88d9e87c980a2
-
SHA1
526145c89f037374a2bcc1cfd7c8c5432e325409
-
SHA256
92e79e9d1b1706ac5e31616473a4ee97c23f9adc8e2e6b8a28698e1194277e59
-
SHA512
24cc40fee52425430b98ccbf35fafe861c4547a84d5955229339fa17e856164b857f1095a8667739884020c4289cc7de3ef7cae7821055393ed3cdb97f7b2b4d
-
SSDEEP
12288:b1+XIo9JSfYOgY8Kljo34ojth+qQ6lmQKFN65l1PaZr4a6M2yOK:gS8ONqh+qQ6lkN6r1yZr4NM2yt
Malware Config
Extracted
latentbot
dcomete70353.zapto.org
1dcomete70353.zapto.org
2dcomete70353.zapto.org
3dcomete70353.zapto.org
4dcomete70353.zapto.org
5dcomete70353.zapto.org
6dcomete70353.zapto.org
7dcomete70353.zapto.org
8dcomete70353.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\KSF20FP27A.exe = "C:\\Users\\Admin\\AppData\\Roaming\\KSF20FP27A.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\AppLaunch.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid Process 2772 explorer.exe -
Executes dropped EXE 3 IoCs
Processes:
explorer.exemtvdemd.exehpwebregUI.exepid Process 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe -
Loads dropped DLL 4 IoCs
Processes:
c42ddbce16aea96c0bb88d9e87c980a2_JaffaCakes118.exeexplorer.exemtvdemd.exepid Process 2672 c42ddbce16aea96c0bb88d9e87c980a2_JaffaCakes118.exe 2772 explorer.exe 2772 explorer.exe 2452 mtvdemd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
mtvdemd.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\© Microsoft Real Time Media Stack = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\mtvdemd.exe" mtvdemd.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
explorer.exedescription pid Process procid_target PID 2772 set thread context of 1776 2772 explorer.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
reg.exemtvdemd.exec42ddbce16aea96c0bb88d9e87c980a2_JaffaCakes118.exeAppLaunch.execmd.execmd.exereg.exehpwebregUI.exeexplorer.execmd.execmd.exereg.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mtvdemd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c42ddbce16aea96c0bb88d9e87c980a2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hpwebregUI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 836 reg.exe 2804 reg.exe 2172 reg.exe 1884 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exemtvdemd.exehpwebregUI.exepid Process 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe 2452 mtvdemd.exe 1980 hpwebregUI.exe 2772 explorer.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
Processes:
c42ddbce16aea96c0bb88d9e87c980a2_JaffaCakes118.exeexplorer.exeAppLaunch.exemtvdemd.exehpwebregUI.exedescription pid Process Token: SeDebugPrivilege 2672 c42ddbce16aea96c0bb88d9e87c980a2_JaffaCakes118.exe Token: SeDebugPrivilege 2772 explorer.exe Token: 1 1776 AppLaunch.exe Token: SeCreateTokenPrivilege 1776 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 1776 AppLaunch.exe Token: SeLockMemoryPrivilege 1776 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 1776 AppLaunch.exe Token: SeMachineAccountPrivilege 1776 AppLaunch.exe Token: SeTcbPrivilege 1776 AppLaunch.exe Token: SeSecurityPrivilege 1776 AppLaunch.exe Token: SeTakeOwnershipPrivilege 1776 AppLaunch.exe Token: SeLoadDriverPrivilege 1776 AppLaunch.exe Token: SeSystemProfilePrivilege 1776 AppLaunch.exe Token: SeSystemtimePrivilege 1776 AppLaunch.exe Token: SeProfSingleProcessPrivilege 1776 AppLaunch.exe Token: SeIncBasePriorityPrivilege 1776 AppLaunch.exe Token: SeCreatePagefilePrivilege 1776 AppLaunch.exe Token: SeCreatePermanentPrivilege 1776 AppLaunch.exe Token: SeBackupPrivilege 1776 AppLaunch.exe Token: SeRestorePrivilege 1776 AppLaunch.exe Token: SeShutdownPrivilege 1776 AppLaunch.exe Token: SeDebugPrivilege 1776 AppLaunch.exe Token: SeAuditPrivilege 1776 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 1776 AppLaunch.exe Token: SeChangeNotifyPrivilege 1776 AppLaunch.exe Token: SeRemoteShutdownPrivilege 1776 AppLaunch.exe Token: SeUndockPrivilege 1776 AppLaunch.exe Token: SeSyncAgentPrivilege 1776 AppLaunch.exe Token: SeEnableDelegationPrivilege 1776 AppLaunch.exe Token: SeManageVolumePrivilege 1776 AppLaunch.exe Token: SeImpersonatePrivilege 1776 AppLaunch.exe Token: SeCreateGlobalPrivilege 1776 AppLaunch.exe Token: 31 1776 AppLaunch.exe Token: 32 1776 AppLaunch.exe Token: 33 1776 AppLaunch.exe Token: 34 1776 AppLaunch.exe Token: 35 1776 AppLaunch.exe Token: SeDebugPrivilege 2452 mtvdemd.exe Token: SeDebugPrivilege 1980 hpwebregUI.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
AppLaunch.exepid Process 1776 AppLaunch.exe 1776 AppLaunch.exe 1776 AppLaunch.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c42ddbce16aea96c0bb88d9e87c980a2_JaffaCakes118.exeexplorer.exeAppLaunch.execmd.execmd.execmd.exedescription pid Process procid_target PID 2672 wrote to memory of 2772 2672 c42ddbce16aea96c0bb88d9e87c980a2_JaffaCakes118.exe 30 PID 2672 wrote to memory of 2772 2672 c42ddbce16aea96c0bb88d9e87c980a2_JaffaCakes118.exe 30 PID 2672 wrote to memory of 2772 2672 c42ddbce16aea96c0bb88d9e87c980a2_JaffaCakes118.exe 30 PID 2672 wrote to memory of 2772 2672 c42ddbce16aea96c0bb88d9e87c980a2_JaffaCakes118.exe 30 PID 2772 wrote to memory of 1776 2772 explorer.exe 31 PID 2772 wrote to memory of 1776 2772 explorer.exe 31 PID 2772 wrote to memory of 1776 2772 explorer.exe 31 PID 2772 wrote to memory of 1776 2772 explorer.exe 31 PID 2772 wrote to memory of 1776 2772 explorer.exe 31 PID 2772 wrote to memory of 1776 2772 explorer.exe 31 PID 2772 wrote to memory of 1776 2772 explorer.exe 31 PID 2772 wrote to memory of 1776 2772 explorer.exe 31 PID 2772 wrote to memory of 1776 2772 explorer.exe 31 PID 2772 wrote to memory of 1776 2772 explorer.exe 31 PID 2772 wrote to memory of 1776 2772 explorer.exe 31 PID 1776 wrote to memory of 2576 1776 AppLaunch.exe 32 PID 1776 wrote to memory of 2576 1776 AppLaunch.exe 32 PID 1776 wrote to memory of 2576 1776 AppLaunch.exe 32 PID 1776 wrote to memory of 2576 1776 AppLaunch.exe 32 PID 1776 wrote to memory of 2576 1776 AppLaunch.exe 32 PID 1776 wrote to memory of 2576 1776 AppLaunch.exe 32 PID 1776 wrote to memory of 2576 1776 AppLaunch.exe 32 PID 1776 wrote to memory of 2572 1776 AppLaunch.exe 33 PID 1776 wrote to memory of 2572 1776 AppLaunch.exe 33 PID 1776 wrote to memory of 2572 1776 AppLaunch.exe 33 PID 1776 wrote to memory of 2572 1776 AppLaunch.exe 33 PID 1776 wrote to memory of 2572 1776 AppLaunch.exe 33 PID 1776 wrote to memory of 2572 1776 AppLaunch.exe 33 PID 1776 wrote to memory of 2572 1776 AppLaunch.exe 33 PID 1776 wrote to memory of 2592 1776 AppLaunch.exe 34 PID 1776 wrote to memory of 2592 1776 AppLaunch.exe 34 PID 1776 wrote to memory of 2592 1776 AppLaunch.exe 34 PID 1776 wrote to memory of 2592 1776 AppLaunch.exe 34 PID 1776 wrote to memory of 2592 1776 AppLaunch.exe 34 PID 1776 wrote to memory of 2592 1776 AppLaunch.exe 34 PID 1776 wrote to memory of 2592 1776 AppLaunch.exe 34 PID 1776 wrote to memory of 2608 1776 AppLaunch.exe 35 PID 1776 wrote to memory of 2608 1776 AppLaunch.exe 35 PID 1776 wrote to memory of 2608 1776 AppLaunch.exe 35 PID 1776 wrote to memory of 2608 1776 AppLaunch.exe 35 PID 1776 wrote to memory of 2608 1776 AppLaunch.exe 35 PID 1776 wrote to memory of 2608 1776 AppLaunch.exe 35 PID 1776 wrote to memory of 2608 1776 AppLaunch.exe 35 PID 2592 wrote to memory of 836 2592 cmd.exe 41 PID 2592 wrote to memory of 836 2592 cmd.exe 41 PID 2592 wrote to memory of 836 2592 cmd.exe 41 PID 2592 wrote to memory of 836 2592 cmd.exe 41 PID 2592 wrote to memory of 836 2592 cmd.exe 41 PID 2592 wrote to memory of 836 2592 cmd.exe 41 PID 2592 wrote to memory of 836 2592 cmd.exe 41 PID 2608 wrote to memory of 1884 2608 cmd.exe 42 PID 2608 wrote to memory of 1884 2608 cmd.exe 42 PID 2608 wrote to memory of 1884 2608 cmd.exe 42 PID 2608 wrote to memory of 1884 2608 cmd.exe 42 PID 2608 wrote to memory of 1884 2608 cmd.exe 42 PID 2608 wrote to memory of 1884 2608 cmd.exe 42 PID 2608 wrote to memory of 1884 2608 cmd.exe 42 PID 2572 wrote to memory of 2804 2572 cmd.exe 40 PID 2572 wrote to memory of 2804 2572 cmd.exe 40 PID 2572 wrote to memory of 2804 2572 cmd.exe 40 PID 2572 wrote to memory of 2804 2572 cmd.exe 40 PID 2572 wrote to memory of 2804 2572 cmd.exe 40 PID 2572 wrote to memory of 2804 2572 cmd.exe 40 PID 2572 wrote to memory of 2804 2572 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\c42ddbce16aea96c0bb88d9e87c980a2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c42ddbce16aea96c0bb88d9e87c980a2_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
PID:2576 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2172
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2804
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:836
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\KSF20FP27A.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\KSF20FP27A.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\KSF20FP27A.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\KSF20FP27A.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1884
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\System\mtvdemd.exe"C:\Users\Admin\AppData\Local\Temp\System\mtvdemd.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\System\hpwebregUI.exe"C:\Users\Admin\AppData\Local\Temp\System\hpwebregUI.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD5b6f45e8d01c84e5ae5ab366c3431dd1c
SHA188c6466a0209b97522143baf3660243bcce9c188
SHA25650e5db6d78daba4f2aad5ceb1cd565f797d45789c5e7c84aa5ebabf251ec0dfb
SHA512ff59740e75c1b748f62376de71ea1bdced08a260208b676726b70e09557bc857445af451795f5a5775ee4190cc3c1b6003ca72106a4fb8c0bdb1af141f078120
-
Filesize
10KB
MD54060deb426df1b2cbece8fc3084ba768
SHA185a7c7e72bc1ee2d911e3a3e58c2150618e7ab14
SHA256eff08d524f3a6f2722bbbf5f0d00d8a87f051ad9a3c2a059400a81c68ea4cc05
SHA51264748645d1d6e130b47e2ca7d980292776a6f5b801ec7e422443e56613265b86a20d002dca2977264edcf24d70462b122a81c9158e4a680647cd8312e455b921
-
Filesize
620KB
MD5c42ddbce16aea96c0bb88d9e87c980a2
SHA1526145c89f037374a2bcc1cfd7c8c5432e325409
SHA25692e79e9d1b1706ac5e31616473a4ee97c23f9adc8e2e6b8a28698e1194277e59
SHA51224cc40fee52425430b98ccbf35fafe861c4547a84d5955229339fa17e856164b857f1095a8667739884020c4289cc7de3ef7cae7821055393ed3cdb97f7b2b4d