Analysis
-
max time kernel
123s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 04:17
Static task
static1
Behavioral task
behavioral1
Sample
f742513008888f2bd66e44938762c302_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f742513008888f2bd66e44938762c302_JaffaCakes118.exe
-
Size
100KB
-
MD5
f742513008888f2bd66e44938762c302
-
SHA1
8486d59adf06713adbd7c3b790c1f3bef5b74a75
-
SHA256
d7e5466f6ae594809666c9f80a3cee4eb72302d79390af0a33eac213fe6de02a
-
SHA512
36ee49a8669cd2301e2509d2773761234e72999aa96090018cd9f46f1a340348e47065073bcb199bfc98605804a1728558a647bb392bc8e5108407a7f29e16d0
-
SSDEEP
3072:DsaTga48PojKJFVfpRt4mmiB9WWwOhmkLhuKUCdo:Dsa8a48KKJPpRRB9MkL0Uo
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f742513008888f2bd66e44938762c302_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f742513008888f2bd66e44938762c302_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f742513008888f2bd66e44938762c302_JaffaCakes118.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f742513008888f2bd66e44938762c302_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f742513008888f2bd66e44938762c302_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f742513008888f2bd66e44938762c302_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f742513008888f2bd66e44938762c302_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f742513008888f2bd66e44938762c302_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f742513008888f2bd66e44938762c302_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f742513008888f2bd66e44938762c302_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f742513008888f2bd66e44938762c302_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f742513008888f2bd66e44938762c302_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f742513008888f2bd66e44938762c302_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f742513008888f2bd66e44938762c302_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f742513008888f2bd66e44938762c302_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f742513008888f2bd66e44938762c302_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f742513008888f2bd66e44938762c302_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f742513008888f2bd66e44938762c302_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\V: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\W: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\L: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\M: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\N: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\H: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\J: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\R: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\T: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\X: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\Z: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\G: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\Q: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\S: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\P: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\U: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\Y: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\E: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\I: f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened (read-only) \??\K: f742513008888f2bd66e44938762c302_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened for modification F:\autorun.inf f742513008888f2bd66e44938762c302_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/3032-1-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-4-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-10-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-9-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-8-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-7-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-5-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-3-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-6-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-27-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-26-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-28-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-29-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-30-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-32-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-33-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-35-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-52-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-54-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-56-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-57-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-59-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-60-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-62-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-64-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-66-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/3032-67-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe f742513008888f2bd66e44938762c302_JaffaCakes118.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe f742513008888f2bd66e44938762c302_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f742513008888f2bd66e44938762c302_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f742513008888f2bd66e44938762c302_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe Token: SeDebugPrivilege 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 3032 wrote to memory of 1052 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 18 PID 3032 wrote to memory of 1108 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 19 PID 3032 wrote to memory of 1160 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 21 PID 3032 wrote to memory of 1376 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 25 PID 3032 wrote to memory of 1052 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 18 PID 3032 wrote to memory of 1108 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 19 PID 3032 wrote to memory of 1160 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 21 PID 3032 wrote to memory of 1376 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 25 PID 3032 wrote to memory of 1052 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 18 PID 3032 wrote to memory of 1108 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 19 PID 3032 wrote to memory of 1160 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 21 PID 3032 wrote to memory of 1376 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 25 PID 3032 wrote to memory of 1052 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 18 PID 3032 wrote to memory of 1108 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 19 PID 3032 wrote to memory of 1160 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 21 PID 3032 wrote to memory of 1376 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 25 PID 3032 wrote to memory of 1052 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 18 PID 3032 wrote to memory of 1108 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 19 PID 3032 wrote to memory of 1160 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 21 PID 3032 wrote to memory of 1376 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 25 PID 3032 wrote to memory of 1052 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 18 PID 3032 wrote to memory of 1108 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 19 PID 3032 wrote to memory of 1160 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 21 PID 3032 wrote to memory of 1376 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 25 PID 3032 wrote to memory of 1052 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 18 PID 3032 wrote to memory of 1108 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 19 PID 3032 wrote to memory of 1160 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 21 PID 3032 wrote to memory of 1376 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 25 PID 3032 wrote to memory of 1052 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 18 PID 3032 wrote to memory of 1108 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 19 PID 3032 wrote to memory of 1160 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 21 PID 3032 wrote to memory of 1376 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 25 PID 3032 wrote to memory of 1052 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 18 PID 3032 wrote to memory of 1108 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 19 PID 3032 wrote to memory of 1160 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 21 PID 3032 wrote to memory of 1376 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 25 PID 3032 wrote to memory of 1052 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 18 PID 3032 wrote to memory of 1108 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 19 PID 3032 wrote to memory of 1160 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 21 PID 3032 wrote to memory of 1376 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 25 PID 3032 wrote to memory of 1052 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 18 PID 3032 wrote to memory of 1108 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 19 PID 3032 wrote to memory of 1160 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 21 PID 3032 wrote to memory of 1376 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 25 PID 3032 wrote to memory of 1052 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 18 PID 3032 wrote to memory of 1108 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 19 PID 3032 wrote to memory of 1160 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 21 PID 3032 wrote to memory of 1376 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 25 PID 3032 wrote to memory of 1052 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 18 PID 3032 wrote to memory of 1108 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 19 PID 3032 wrote to memory of 1160 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 21 PID 3032 wrote to memory of 1376 3032 f742513008888f2bd66e44938762c302_JaffaCakes118.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f742513008888f2bd66e44938762c302_JaffaCakes118.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1052
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1108
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1160
-
C:\Users\Admin\AppData\Local\Temp\f742513008888f2bd66e44938762c302_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f742513008888f2bd66e44938762c302_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3032
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1376
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5dc15e264e70f40b9580b5f0a6f18f39d
SHA19c1e227e17c2ca70a392bc3f923e44a84affae16
SHA2565ef64f738b2d1a32ea8236d7641951bc30873563afe8425a83d8f24d52417cec
SHA5122e9444bee4381ba09e2a9b6933d0a1831f442f4a66df1221e5f46fde5e10030f7fef06e378b684dd9dc0ed8f38a87b32efb7bc2b35e63dc111c7e82e5d3cc18d