Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 21:22
Static task
static1
Behavioral task
behavioral1
Sample
cbb16e4e4e08c92f71f92912ee89d99f_JaffaCakes118.msi
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
cbb16e4e4e08c92f71f92912ee89d99f_JaffaCakes118.msi
Resource
win10v2004-20240802-en
General
-
Target
cbb16e4e4e08c92f71f92912ee89d99f_JaffaCakes118.msi
-
Size
496KB
-
MD5
cbb16e4e4e08c92f71f92912ee89d99f
-
SHA1
837c8f172b6a8e1af9d906bfe9e2910c37af4159
-
SHA256
ccbcbbf0c8ab0e133382d476d1836596502dea3a459923e3b7b8462fa0ff4782
-
SHA512
591ee2940ab8c6a53fc824db1fbf6300677430d9b39eb6437d67e8640fa7454c428b20098323e7663de8baaec11a12392b7b6224e6f6cac9c442ccb439561269
-
SSDEEP
3072:ZEwLwjDHoRQoE/dVEZYIt+R9pna+10ez2kWYj67n0sN0o2ibcH0qwrUm1tEfaK:ZEwLUoOoEsZYIU3nIeYYjftwn1ty
Malware Config
Extracted
lokibot
http://185.148.146.193/~agroinovate/foreducational/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Notty.url MSI7887.tmp -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\K: msiexec.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2036 set thread context of 2368 2036 MSI7887.tmp 117 -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e587700.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{29EF7317-DCA1-4159-97B2-C883AD400AC6} msiexec.exe File opened for modification C:\Windows\Installer\MSI7809.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7887.tmp msiexec.exe File created C:\Windows\Installer\e587700.msi msiexec.exe -
Executes dropped EXE 1 IoCs
pid Process 2036 MSI7887.tmp -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 1396 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSI7887.tmp -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 428 msiexec.exe 428 msiexec.exe 2036 MSI7887.tmp 2036 MSI7887.tmp 2036 MSI7887.tmp -
Suspicious use of AdjustPrivilegeToken 57 IoCs
description pid Process Token: SeShutdownPrivilege 1396 msiexec.exe Token: SeIncreaseQuotaPrivilege 1396 msiexec.exe Token: SeSecurityPrivilege 428 msiexec.exe Token: SeCreateTokenPrivilege 1396 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1396 msiexec.exe Token: SeLockMemoryPrivilege 1396 msiexec.exe Token: SeIncreaseQuotaPrivilege 1396 msiexec.exe Token: SeMachineAccountPrivilege 1396 msiexec.exe Token: SeTcbPrivilege 1396 msiexec.exe Token: SeSecurityPrivilege 1396 msiexec.exe Token: SeTakeOwnershipPrivilege 1396 msiexec.exe Token: SeLoadDriverPrivilege 1396 msiexec.exe Token: SeSystemProfilePrivilege 1396 msiexec.exe Token: SeSystemtimePrivilege 1396 msiexec.exe Token: SeProfSingleProcessPrivilege 1396 msiexec.exe Token: SeIncBasePriorityPrivilege 1396 msiexec.exe Token: SeCreatePagefilePrivilege 1396 msiexec.exe Token: SeCreatePermanentPrivilege 1396 msiexec.exe Token: SeBackupPrivilege 1396 msiexec.exe Token: SeRestorePrivilege 1396 msiexec.exe Token: SeShutdownPrivilege 1396 msiexec.exe Token: SeDebugPrivilege 1396 msiexec.exe Token: SeAuditPrivilege 1396 msiexec.exe Token: SeSystemEnvironmentPrivilege 1396 msiexec.exe Token: SeChangeNotifyPrivilege 1396 msiexec.exe Token: SeRemoteShutdownPrivilege 1396 msiexec.exe Token: SeUndockPrivilege 1396 msiexec.exe Token: SeSyncAgentPrivilege 1396 msiexec.exe Token: SeEnableDelegationPrivilege 1396 msiexec.exe Token: SeManageVolumePrivilege 1396 msiexec.exe Token: SeImpersonatePrivilege 1396 msiexec.exe Token: SeCreateGlobalPrivilege 1396 msiexec.exe Token: SeBackupPrivilege 4560 vssvc.exe Token: SeRestorePrivilege 4560 vssvc.exe Token: SeAuditPrivilege 4560 vssvc.exe Token: SeBackupPrivilege 428 msiexec.exe Token: SeRestorePrivilege 428 msiexec.exe Token: SeRestorePrivilege 428 msiexec.exe Token: SeTakeOwnershipPrivilege 428 msiexec.exe Token: SeRestorePrivilege 428 msiexec.exe Token: SeTakeOwnershipPrivilege 428 msiexec.exe Token: SeRestorePrivilege 428 msiexec.exe Token: SeTakeOwnershipPrivilege 428 msiexec.exe Token: SeDebugPrivilege 2036 MSI7887.tmp Token: SeRestorePrivilege 428 msiexec.exe Token: SeTakeOwnershipPrivilege 428 msiexec.exe Token: SeRestorePrivilege 428 msiexec.exe Token: SeTakeOwnershipPrivilege 428 msiexec.exe Token: SeBackupPrivilege 1292 srtasks.exe Token: SeRestorePrivilege 1292 srtasks.exe Token: SeSecurityPrivilege 1292 srtasks.exe Token: SeTakeOwnershipPrivilege 1292 srtasks.exe Token: SeBackupPrivilege 1292 srtasks.exe Token: SeRestorePrivilege 1292 srtasks.exe Token: SeSecurityPrivilege 1292 srtasks.exe Token: SeTakeOwnershipPrivilege 1292 srtasks.exe Token: SeDebugPrivilege 2368 vbc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1396 msiexec.exe 1396 msiexec.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 428 wrote to memory of 1292 428 msiexec.exe 107 PID 428 wrote to memory of 1292 428 msiexec.exe 107 PID 428 wrote to memory of 2036 428 msiexec.exe 109 PID 428 wrote to memory of 2036 428 msiexec.exe 109 PID 428 wrote to memory of 2036 428 msiexec.exe 109 PID 2036 wrote to memory of 2824 2036 MSI7887.tmp 110 PID 2036 wrote to memory of 2824 2036 MSI7887.tmp 110 PID 2036 wrote to memory of 2824 2036 MSI7887.tmp 110 PID 2824 wrote to memory of 4264 2824 csc.exe 112 PID 2824 wrote to memory of 4264 2824 csc.exe 112 PID 2824 wrote to memory of 4264 2824 csc.exe 112 PID 2036 wrote to memory of 1724 2036 MSI7887.tmp 113 PID 2036 wrote to memory of 1724 2036 MSI7887.tmp 113 PID 2036 wrote to memory of 1724 2036 MSI7887.tmp 113 PID 2036 wrote to memory of 4972 2036 MSI7887.tmp 115 PID 2036 wrote to memory of 4972 2036 MSI7887.tmp 115 PID 2036 wrote to memory of 4972 2036 MSI7887.tmp 115 PID 2036 wrote to memory of 2368 2036 MSI7887.tmp 117 PID 2036 wrote to memory of 2368 2036 MSI7887.tmp 117 PID 2036 wrote to memory of 2368 2036 MSI7887.tmp 117 PID 2036 wrote to memory of 2368 2036 MSI7887.tmp 117 PID 2036 wrote to memory of 2368 2036 MSI7887.tmp 117 PID 2036 wrote to memory of 2368 2036 MSI7887.tmp 117 PID 2036 wrote to memory of 2368 2036 MSI7887.tmp 117 PID 2036 wrote to memory of 2368 2036 MSI7887.tmp 117 PID 2036 wrote to memory of 2368 2036 MSI7887.tmp 117 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\cbb16e4e4e08c92f71f92912ee89d99f_JaffaCakes118.msi1⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1396
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
C:\Windows\Installer\MSI7887.tmp"C:\Windows\Installer\MSI7887.tmp"2⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dqm1e1sr\dqm1e1sr.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7CBD.tmp" "c:\Users\Admin\AppData\Local\Temp\dqm1e1sr\CSC24CFC3D1752B44F48AA314C19014449.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:4264
-
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /query3⤵
- System Location Discovery: System Language Discovery
PID:1724
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /sc MINUTE /tn Notty /MO 1 /tr "C:\Users\Admin\AppData\Roaming\skipe\msbuild.exe\3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4972
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2368
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4072,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=4432 /prefetch:81⤵PID:1548
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Installer Packages
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Installer Packages
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
663B
MD5b716678319852502b57425a97bf02ea0
SHA159dfa302a28d8dac6f2b778631418d619ad84ed8
SHA25623d54ea09b0a2b12681ca9285eab02d65a02f6319a4a9810ec2961d33aa60bc0
SHA512a6ecacee4afb26e56249c792d7b4a1b2d94841b17c3a21572f2deeaee860f8fc2e1deac6dbbdb233abe81f884c62bcb660fd531a520fdbdc508037df9c7ce51d
-
Filesize
6KB
MD56d614db5546f15856b9fa83e8a95fa9e
SHA13f2aa3c8066111d41214ca13837db1d2cdaccf3a
SHA256cc5787b2b4f2d26089862e1c6f78190130b442a57fe0dc3fb6f8a619cd99a6f6
SHA512ee5311719d617cde29d676fcf74f2cc8e3d7ef20312e1155265f48fc8748a8095291746dd07badd0445f4d4f03225a416f6727c21e09ac79c2e3cd0fdd1c99aa
-
Filesize
15KB
MD557f808c81cff556ea232b71cde990e62
SHA12e065970be038faff2d83ff900694a6ca95945b3
SHA25618c2144e61eeead28539c8b9914f7c12e30e804e85d719bf6eb06d2137dd1f6b
SHA5125264969d5783d5780ad1437e5628a76208d51725a05de6da15632ab117a1bfc0345f4a343a78d613e59dcd05aad36e4ced2f42ac25100d86f9bf4132460cadb9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2170637797-568393320-3232933035-1000\0f5007522459c86e95ffcc62f32308f1_76278eb0-9988-43b4-9423-af5897ebbcb4
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2170637797-568393320-3232933035-1000\0f5007522459c86e95ffcc62f32308f1_76278eb0-9988-43b4-9423-af5897ebbcb4
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
470KB
MD5567ff04d8da26338664b393e83a07287
SHA1dc848a25dc90b7d90a51cd8fbe3d9abddd5f5b1b
SHA25610abc3ea92644e7f4b9445f400bad387b94f28820cd9eb5bfa1849330dcc6691
SHA51289225e97e735e9cba09d377c358aa59b8135181cfbb6ce704eb4448ad20732a57dce7624dd1849e3ef3995c630ff89816051f3c5bc4976f8257cc390aa48728a
-
Filesize
23.7MB
MD555ae6e5698be6faa2383c199678814d8
SHA18a770b2ec9f1db2ffdc3e9a380ea6477ff1b6d32
SHA256a0266efa01e7c1f6703ba3b6b7ac55f5fe51717e484fe981c4129d4fa5d6e0f2
SHA512ca89f7f56ebae4f7a5b9ba9c6d1d1e521d1444938b7674f885a56c7105d50d574170d3ef06ea5ce47688f16021a9e5b47361cd5fa9d85249004985c2ba88acb5
-
\??\Volume{ff3ab8f7-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{2702ddf4-8d4e-4157-bcda-e8a706c2f7b1}_OnDiskSnapshotProp
Filesize6KB
MD5ae936d32e0417ae42573900de3455724
SHA110526411d7f7af3b0d466efa3c360c5dea64de2d
SHA2561c0e0d4c088937004fab375a1977f6386c43467145cbd2960358e6897c72958d
SHA5129ce30c74da201c480d088ee4160c5976eedaf7b72bede716038250fcd39c159f15c4e04f311490ccaa03e22172636c2a8f3b76e3aaf2c7cd4cac898afd29774c
-
Filesize
3KB
MD54e1095c7e8dbb0c68bc9bf829eef13b6
SHA1f2b98be89910c93c5169e82d248c57500e59b698
SHA2569107abced02db522cfb88d1d15faa4117c665c855d3f5fbef054cce42f855ea1
SHA512f9d77f5da96b93bdc09ff508c64d3f1f7f3f5a719f5309a548a3d5e2661d05f0032de2fcc4506d978e12a440310fee3db26ec8c6f560925aea127565d32105e7
-
Filesize
312B
MD505f979f17c1f802a07a0b51f9cd14ecf
SHA14dde2273e8769269dd3dca80cd00a9c7c19219eb
SHA256c8a3218d4d53cec220d1d0b446e348803f78b6b3f15a15f7d7bb50e2bcc3075f
SHA512c783146a4fd6c3e21bcde2719b9c3813189965fbdb95742f55b644d047131d9a7bb25ae46fcbfa5206b6bb79da01f7a33f01f3ee4dd54526e526acb6c533b50d