Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 08:22
Static task
static1
Behavioral task
behavioral1
Sample
eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe
-
Size
65KB
-
MD5
eaef25ab1f59492ffc735a386294b69f
-
SHA1
76cc795c39cc19465c24825dc5ebafd7f944ea7e
-
SHA256
4f7bdda79e389d6660fca8e2a90a175307a7f615fa7673b10ee820d9300b5c60
-
SHA512
a812186ff05baa0c194abc2b4becc145f312b885068773f994658ecac2bfd8e1c85acdfe3774728541ed966f46a872d19fee17a53cc07f3f8e2e94be0cdef1c4
-
SSDEEP
1536:kxZab6DtoaWM7pgUJJooLrIZadXRM0CFU6InWU1dil:3GDtDD7prbooLrWaPM0hWai
Malware Config
Extracted
C:\Program Files (x86)\Common Files\Adobe\Updater6\EB5DDA-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Renames multiple (7408) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 4296 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR23F.GIF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\INVITE11.POC eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application_5.5.0.165303.jar eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02268_.WMF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\Client.xml eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\WARN.WAV eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\SHOVEL.WAV eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\weblink.api eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File created C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\EB5DDA-Readme.txt eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0098497.WMF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OMSINTL.DLL.IDX_DLL eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143749.GIF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianResume.Dotx eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN001.XML eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectStatusIconsMask.bmp eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR8F.GIF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\7-Zip\readme.txt eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\VOLTAGE.WAV eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Galapagos eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.metadataprovider.exsd eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\NEWSHM.POC eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rainy_River eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\v8_context_snapshot.bin eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Moscow eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-templates_zh_CN.jar eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMIMES.CFG eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\BREEZE.WAV eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0185834.WMF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18256_.WMF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086384.WMF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00918_.WMF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0292286.WMF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Places\LASER.WAV eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BZCD98SP.POC eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\java.policy eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIGN.DPV eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21480_.GIF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Darwin eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285796.WMF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers\Management.cer eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME41.CSS eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1252.TXT eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CATWIZ.POC eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299171.WMF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0178932.JPG eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\EUROTOOL.XLAM eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eo\LC_MESSAGES\vlc.mo eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDBAR98.POC eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00223_.WMF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301044.WMF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\RegisterExit.mpg eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sl.pak eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\EB5DDA-Readme.txt eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jre7\release eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXCEL.DEV.HXS eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152560.WMF eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 8120 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe Token: SeImpersonatePrivilege 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe Token: SeDebugPrivilege 8120 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1620 wrote to memory of 5868 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 32 PID 1620 wrote to memory of 5868 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 32 PID 1620 wrote to memory of 5868 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 32 PID 1620 wrote to memory of 5868 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 32 PID 1620 wrote to memory of 4296 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 33 PID 1620 wrote to memory of 4296 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 33 PID 1620 wrote to memory of 4296 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 33 PID 1620 wrote to memory of 4296 1620 eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe 33 PID 4296 wrote to memory of 8120 4296 cmd.exe 35 PID 4296 wrote to memory of 8120 4296 cmd.exe 35 PID 4296 wrote to memory of 8120 4296 cmd.exe 35 PID 4296 wrote to memory of 8120 4296 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eaef25ab1f59492ffc735a386294b69f_JaffaCakes118.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\EB5DDA-Readme.txt"2⤵
- System Location Discovery: System Language Discovery
PID:5868
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\F1AF.tmp.bat"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 16203⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:8120
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD50b496c1aff32a5ad4f45173c03b145a8
SHA12a7c12b98e9faee4d9aae9d2071c41465e9b4b6d
SHA256a60479f068b02bcc78bf43dba4cac97e4d76a60e2c0ee6b3feed2bc3631ba1dc
SHA51245f424f53970ae834a8cff057a5fce0fe34dc31c3dae426c9c5f19bbf79868ebb8c03f6d1d8d1523d77482b8604034a4523f919310579a96237d9f8f26379f2d
-
Filesize
123B
MD55c4b85c2d7d3f954fcff6ef198b554a1
SHA1ccfb49734acb01e7056879d372c40ecec127ee81
SHA2569c31dffec252410f8b4e8f049eb19a25a3bc8ea0a7feb5a8b1aa46cd8346e1df
SHA512f13b493317096af0b952fb50a888fea03ace25dfd01de92f15c0ecf0f955a2e773ead7d72f857c285b837731fe531ca78cb44fb917e5edc79d9ddba228049a8f