Analysis
-
max time kernel
92s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 17:20
Behavioral task
behavioral1
Sample
JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe
-
Size
606KB
-
MD5
7ae0e477408df5662fe14fc6f0816347
-
SHA1
6a58323739786c2984fd31fcde6cfa1f0a083544
-
SHA256
3f9269b33608d91afaa2dc287d97d2b1b11daf0961af164945bfb9dba8ee7b4c
-
SHA512
69b1e6861aca32225498214d6692c47478502549fd256afd1bfa74afbab6ef4ff9153810a639b2b4be230280d74d61d820c1f8457953623ba1fd7c895672d27e
-
SSDEEP
12288:URidtjPWedI4ilnP/TP7xQLtV8TuJ+fUoy6SoMvPJ6Q/FO0cn2b:URidRZ4nTVQLtVsuEfUoy6MHJ6SFOW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe -
Modiloader family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe -
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral2/memory/2980-0-0x0000000000400000-0x000000000049F000-memory.dmp modiloader_stage2 behavioral2/memory/2980-48-0x0000000000400000-0x000000000049F000-memory.dmp modiloader_stage2 -
resource yara_rule behavioral2/files/0x0008000000023c90-33.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe -
Executes dropped EXE 1 IoCs
pid Process 4324 Project0.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe -
resource yara_rule behavioral2/memory/2980-1-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2980-3-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2980-10-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2980-18-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2980-11-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2980-9-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2980-5-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2980-6-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2980-19-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2980-22-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2980-21-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2980-36-0x0000000002360000-0x000000000341A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e578be4 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Project0.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4324 Project0.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe Token: SeDebugPrivilege 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2980 wrote to memory of 776 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 8 PID 2980 wrote to memory of 780 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 9 PID 2980 wrote to memory of 316 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 13 PID 2980 wrote to memory of 2616 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 44 PID 2980 wrote to memory of 2628 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 45 PID 2980 wrote to memory of 2720 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 47 PID 2980 wrote to memory of 3436 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 56 PID 2980 wrote to memory of 3560 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 57 PID 2980 wrote to memory of 3748 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 58 PID 2980 wrote to memory of 3844 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 59 PID 2980 wrote to memory of 3904 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 60 PID 2980 wrote to memory of 4000 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 61 PID 2980 wrote to memory of 4160 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 62 PID 2980 wrote to memory of 444 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 64 PID 2980 wrote to memory of 1976 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 75 PID 2980 wrote to memory of 1960 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 81 PID 2980 wrote to memory of 4324 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 83 PID 2980 wrote to memory of 4324 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 83 PID 2980 wrote to memory of 4324 2980 JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe 83 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2628
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2720
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ae0e477408df5662fe14fc6f0816347.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\Project0.exe"C:\Users\Admin\AppData\Local\Temp\Project0.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:4324
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3748
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3904
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4160
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:444
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1976
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1960
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3e4 0x1501⤵PID:932
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
419KB
MD5b0bbf810140e6d6345c2985a1847f42a
SHA1cdd53da4c4843828e0ab1c2a7f3e2d14d35cebdf
SHA25658c26518232a71975ece52588d554f116f9af33042a07a2a0f5fb366fabcb363
SHA512444b1992d326bfb007d6707b3f0fc276895cb2573e04242de4c4d3f2d6d20dde185ad005214f038dc13fbf446d1d20c52ca4b695c5a1a8f04348022000d4e59e
-
Filesize
103KB
MD517fb2c62e2b9e1503a6f928929fdd59d
SHA1cd648bc82e9739e2e850313053e64b1c95abf06e
SHA2568595455b78840a04c579c970e4f92e7369e928c69170093d309e48e2ead064d7
SHA51290fa09210437ca679b1ce20931b9d8347ad8abdad97f7e263c8ba39012baad80ce05e3cdc59790da61afcafe3245a8362949508eadcbf5b00798857073774330