Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 20:10
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_eacf04d721fe4880dc73790ccbd58acf310dc0c90b13b7424200a9aa2b94640a.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_eacf04d721fe4880dc73790ccbd58acf310dc0c90b13b7424200a9aa2b94640a.exe
-
Size
926.0MB
-
MD5
930b3bbbaa989db448d8ec5c696a5a16
-
SHA1
a27e7c76990a31f1414d429e828c81e14f48a00a
-
SHA256
eacf04d721fe4880dc73790ccbd58acf310dc0c90b13b7424200a9aa2b94640a
-
SHA512
cb9dc7db9f4a4c0dc5407d0a9bbd5c1301d5c4d03fed7d6b972c61a816c8860aff072f1515189d21b3336448a7c19d99f636cc3b060e4628c2ef7dbd1e75291a
-
SSDEEP
49152:KUAHP06/eyShf+okdWtRAOk3HQ7JTDCgV4L6uzxGiWaUKU:WmBf2dWtnGcDnMjFWxK
Malware Config
Extracted
orcus
209.25.141.181:40489
248d60d8a7114264bce951ca45664b1d
-
autostart_method
TaskScheduler
-
enable_keylogger
true
-
install_path
%programdata%\Chrome\chromedriver.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
winlogon.exe
-
watchdog_path
AppData\svchost.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x000500000001961e-18.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/files/0x000500000001961e-18.dat orcus behavioral1/memory/3636-11735-0x0000000000D60000-0x0000000000E5C000-memory.dmp orcus -
Executes dropped EXE 9 IoCs
pid Process 2368 mxfix.EXE 2172 BlitzedGrabberV12.exe 2256 UnityCrashHandlerV2.exe 2604 WindowsInput.exe 4608 WindowsInput.exe 3636 chromedriver.exe 3880 chromedriver.exe 3912 svchost.exe 3980 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 2084 JaffaCakes118_eacf04d721fe4880dc73790ccbd58acf310dc0c90b13b7424200a9aa2b94640a.exe 2172 BlitzedGrabberV12.exe -
Obfuscated with Agile.Net obfuscator 33 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/2172-53-0x00000000052B0000-0x00000000054A2000-memory.dmp agile_net behavioral1/memory/2172-115-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-113-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-111-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-109-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-107-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-105-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-103-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-101-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-99-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-97-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-95-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-93-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-91-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-89-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-87-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-85-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-83-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-81-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-79-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-77-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-75-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-73-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-71-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-69-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-68-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-125-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-123-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-121-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-119-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-117-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-129-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net behavioral1/memory/2172-127-0x00000000052B0000-0x000000000549E000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" mxfix.EXE -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe UnityCrashHandlerV2.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config UnityCrashHandlerV2.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
pid Process 2920 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BlitzedGrabberV12.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2920 powershell.exe 3980 svchost.exe 3980 svchost.exe 3980 svchost.exe 3636 chromedriver.exe 3636 chromedriver.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe 3636 chromedriver.exe 3980 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 3636 chromedriver.exe Token: SeDebugPrivilege 3912 svchost.exe Token: SeDebugPrivilege 3980 svchost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2172 BlitzedGrabberV12.exe 2172 BlitzedGrabberV12.exe 3636 chromedriver.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2368 2084 JaffaCakes118_eacf04d721fe4880dc73790ccbd58acf310dc0c90b13b7424200a9aa2b94640a.exe 30 PID 2084 wrote to memory of 2368 2084 JaffaCakes118_eacf04d721fe4880dc73790ccbd58acf310dc0c90b13b7424200a9aa2b94640a.exe 30 PID 2084 wrote to memory of 2368 2084 JaffaCakes118_eacf04d721fe4880dc73790ccbd58acf310dc0c90b13b7424200a9aa2b94640a.exe 30 PID 2368 wrote to memory of 2920 2368 mxfix.EXE 31 PID 2368 wrote to memory of 2920 2368 mxfix.EXE 31 PID 2368 wrote to memory of 2920 2368 mxfix.EXE 31 PID 2084 wrote to memory of 2256 2084 JaffaCakes118_eacf04d721fe4880dc73790ccbd58acf310dc0c90b13b7424200a9aa2b94640a.exe 33 PID 2084 wrote to memory of 2256 2084 JaffaCakes118_eacf04d721fe4880dc73790ccbd58acf310dc0c90b13b7424200a9aa2b94640a.exe 33 PID 2084 wrote to memory of 2256 2084 JaffaCakes118_eacf04d721fe4880dc73790ccbd58acf310dc0c90b13b7424200a9aa2b94640a.exe 33 PID 2084 wrote to memory of 2172 2084 JaffaCakes118_eacf04d721fe4880dc73790ccbd58acf310dc0c90b13b7424200a9aa2b94640a.exe 34 PID 2084 wrote to memory of 2172 2084 JaffaCakes118_eacf04d721fe4880dc73790ccbd58acf310dc0c90b13b7424200a9aa2b94640a.exe 34 PID 2084 wrote to memory of 2172 2084 JaffaCakes118_eacf04d721fe4880dc73790ccbd58acf310dc0c90b13b7424200a9aa2b94640a.exe 34 PID 2084 wrote to memory of 2172 2084 JaffaCakes118_eacf04d721fe4880dc73790ccbd58acf310dc0c90b13b7424200a9aa2b94640a.exe 34 PID 2256 wrote to memory of 2756 2256 UnityCrashHandlerV2.exe 35 PID 2256 wrote to memory of 2756 2256 UnityCrashHandlerV2.exe 35 PID 2256 wrote to memory of 2756 2256 UnityCrashHandlerV2.exe 35 PID 2756 wrote to memory of 2928 2756 csc.exe 37 PID 2756 wrote to memory of 2928 2756 csc.exe 37 PID 2756 wrote to memory of 2928 2756 csc.exe 37 PID 2256 wrote to memory of 2604 2256 UnityCrashHandlerV2.exe 38 PID 2256 wrote to memory of 2604 2256 UnityCrashHandlerV2.exe 38 PID 2256 wrote to memory of 2604 2256 UnityCrashHandlerV2.exe 38 PID 2256 wrote to memory of 3636 2256 UnityCrashHandlerV2.exe 41 PID 2256 wrote to memory of 3636 2256 UnityCrashHandlerV2.exe 41 PID 2256 wrote to memory of 3636 2256 UnityCrashHandlerV2.exe 41 PID 3716 wrote to memory of 3880 3716 taskeng.exe 43 PID 3716 wrote to memory of 3880 3716 taskeng.exe 43 PID 3716 wrote to memory of 3880 3716 taskeng.exe 43 PID 3636 wrote to memory of 3912 3636 chromedriver.exe 44 PID 3636 wrote to memory of 3912 3636 chromedriver.exe 44 PID 3636 wrote to memory of 3912 3636 chromedriver.exe 44 PID 3636 wrote to memory of 3912 3636 chromedriver.exe 44 PID 3912 wrote to memory of 3980 3912 svchost.exe 45 PID 3912 wrote to memory of 3980 3912 svchost.exe 45 PID 3912 wrote to memory of 3980 3912 svchost.exe 45 PID 3912 wrote to memory of 3980 3912 svchost.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_eacf04d721fe4880dc73790ccbd58acf310dc0c90b13b7424200a9aa2b94640a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_eacf04d721fe4880dc73790ccbd58acf310dc0c90b13b7424200a9aa2b94640a.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\mxfix.EXE"C:\Users\Admin\AppData\Local\Temp\mxfix.EXE"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -File mxfixer.ps13⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
-
C:\Users\Admin\AppData\Local\Temp\UnityCrashHandlerV2.exe"C:\Users\Admin\AppData\Local\Temp\UnityCrashHandlerV2.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wfmc0r2z.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCF03.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCCF02.tmp"4⤵PID:2928
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install3⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2604
-
-
C:\ProgramData\Chrome\chromedriver.exe"C:\ProgramData\Chrome\chromedriver.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe" /launchSelfAndExit "C:\ProgramData\Chrome\chromedriver.exe" 3636 /protectFile4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe" /watchProcess "C:\ProgramData\Chrome\chromedriver.exe" 3636 "/protectFile"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\BlitzedGrabberV12.exe"C:\Users\Admin\AppData\Local\Temp\BlitzedGrabberV12.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2172
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:4608
-
C:\Windows\system32\taskeng.exetaskeng.exe {E0DDA922-1570-49FF-BBE8-FB68FB6C9F3D} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\ProgramData\Chrome\chromedriver.exeC:\ProgramData\Chrome\chromedriver.exe2⤵
- Executes dropped EXE
PID:3880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5228a69dc15032fd0fb7100ff8561185e
SHA1f8dbc89fed8078da7f306cb78b92ce04a0bdeb00
SHA256920bec9d500f6446b84399ab4c84858d0f0d7d1abb2e0377399ebbc4bafad709
SHA512373621c4743fa72571b3c8375aa6f7852303a821558b016b002d2af07154787d978f66696db89eeed8fe41f4aed5d66b690d4f87469939f9b1dea2ac2b9101f1
-
Filesize
35B
MD55d792fc7c4e2fd3eb595fce4883dcb2d
SHA1ee2a88f769ad746f119e144bd06832cb55ef1e0f
SHA25641eccaa8649345b33e57f5d494429276e9f2eb23ca981f018da33a34aabfd8eb
SHA5124b85fe8205c705914867227c97aa1333421970d8e6f11b2ac6be8e95fef1a0f31f985547eafe52e382f13c2a16afa05462bd614b75bee250464c50734d59a92e
-
Filesize
1KB
MD5b0578613cecc9bcc2c0044dbada94192
SHA1c9c9ddaf6dcaa7296d50079eb392206b65d38f21
SHA2566d306efc187b3153c1a447b447e65197c8871e36671ad33392c37484401c825b
SHA512418cc28fea4d19c952c2191ea29b14db2c09e1ac06f46579f3e59f4a6667f255408ef3f76cb570cb749a33c9d46365273b92bf5ff2e0ca11450bb22fcd06bed7
-
Filesize
6.0MB
MD53926c7b8fdfb0ab3b92303760b14d402
SHA1b33e12ef4bdcd418139db59d048609c45fe8f9eb
SHA256c101904ec19b45612213c2b398892a4523f63862bb3e24c245509db2417585e7
SHA5124a022be27f58b1735f3a0ac9abdedbd769adb4e3ca1dacdcdc98700b17e138b647f9059585c8ef37fdd7072ad6283e95f10def171584097eb8c70e7d1212ce0e
-
Filesize
76KB
MD55a8c6085c65cfa7a117ddd9ec09e3984
SHA1b912d26b1168f1d7a07f1123b9ab12f81e3c64e9
SHA2566b0245e33157d5075f0916df81a0ebd1f6482f98fa0b5459b7c4a83c7326f550
SHA512beaa2ec765b723a4f15f3fc231e1d8acc3ded41db13a15a1e71f163d45150cfb351db7a8db8aaa812da201194a27914a0b528fccedbf599755038691274a2aa4
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
676B
MD5a5e9475d1401adec65873e250cf1e49e
SHA133d2802c1c6a2b3eb4ebab1cbb3ee5d897366992
SHA25653e043b2ac9fb79487ce0d4db7dabdd18dd0b770550931112e982c1baeac1944
SHA5121db5c0bec33afa08b45e1cdd233cfc128991e1d267657e00c987c8a1f1c4133ae55751f158fc99c6b6a927d866569b4d1ded65ba91841bda1fe7118663ef0712
-
Filesize
208KB
MD5c555d9796194c1d9a1310a05a2264e08
SHA182641fc4938680519c3b2e925e05e1001cbd71d7
SHA256ccbb8fd27ab2f27fbbd871793886ff52ff1fbd9117c98b8d190c1a96b67e498a
SHA5120b85ca22878998c7697c589739905b218f9b264a32c8f99a9f9dd73d0687a5de46cc7e851697ee16424baf94d301e411648aa2d061ac149a6d2e06b085e07090
-
Filesize
349B
MD5e93f46877744504bcca77f1645e12db2
SHA1f5f051b32e2c816a2dea7f8ef02d03cdebd9e574
SHA25671e3b8956d43176553bbb8f4e3c448bf7fac656b0d08813d0ce28e3a74181943
SHA512ddd42e6ab46c18992df47f65d6d95aa766ab853edb2b644100c83964710e605f90655eaf9daaab5dfd3db53a0a8c5d215e976f4dc39c0be1632a72f91d37b059
-
Filesize
136KB
MD59af5eb006bb0bab7f226272d82c896c7
SHA1c2a5bb42a5f08f4dc821be374b700652262308f0
SHA25677dc05a6bda90757f66552ee3f469b09f1e00732b4edca0f542872fb591ed9db
SHA5127badd41be4c1039302fda9bba19d374ec9446ce24b7db33b66bee4ef38180d1abcd666d2aea468e7e452aa1e1565eedfefed582bf1c2fe477a4171d99d48772a
-
Filesize
155KB
MD5b4ec612c441786aa614ce5f32edae475
SHA13a264f8daeec9b156ddb5ed576d490dd8fbd8e7d
SHA256e18ba6573b9aa2d139ed5c30f18ac2ece3ce8287d1651db4bc632dbc816f53bd
SHA512c6800371cdc2b571061e6e755a2c95f49dcb233c3999976f180cb7cf95fa2c62d03b52a3c497a2cd7ae46ec72eaf823db25bd291ca676724194c05966f2bce16