Analysis
-
max time kernel
22s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 19:26
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe
-
Size
328KB
-
MD5
7b5ffabad3723579e8c8455a6e85ebf5
-
SHA1
9f865688b6c7467b9a11dffd002b0cae158f6492
-
SHA256
9673ed9c891d934626efdbb865bf81ebca9e15eb03d484dc5aaf81ccfad55817
-
SHA512
e7282d0f87f97c6107f317573c3b705b05bc95e77a7abd77be34d5d4f81879df5ce242766c7b335d19bd13f02e4437a59f8d5f400fe4e2aec817dc8cdc999028
-
SSDEEP
6144:Hz8MtSGRxwyR8LZJ9MV9gYjLPXdDiwyGxS/EBhRZOly:YMDRxxcZ8V9gYHPtRdbZB
Malware Config
Extracted
xtremerat
xstremaa.no-ip.info
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Detect XtremeRAT payload 4 IoCs
resource yara_rule behavioral1/memory/2768-13-0x0000000010000000-0x000000001005F000-memory.dmp family_xtremerat behavioral1/memory/2820-23-0x0000000010000000-0x000000001005F000-memory.dmp family_xtremerat behavioral1/memory/2768-55-0x0000000010000000-0x000000001005F000-memory.dmp family_xtremerat behavioral1/memory/2820-69-0x0000000010000000-0x000000001005F000-memory.dmp family_xtremerat -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" svchost.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Xtremerat family
-
Deletes itself 1 IoCs
pid Process 2820 svchost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe -
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\K: svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2684 set thread context of 2768 2684 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 30 -
resource yara_rule behavioral1/memory/2768-3-0x0000000010000000-0x000000001005F000-memory.dmp upx behavioral1/memory/2768-7-0x0000000010000000-0x000000001005F000-memory.dmp upx behavioral1/memory/2768-4-0x0000000010000000-0x000000001005F000-memory.dmp upx behavioral1/memory/2768-9-0x0000000010000000-0x000000001005F000-memory.dmp upx behavioral1/memory/2768-10-0x0000000010000000-0x000000001005F000-memory.dmp upx behavioral1/memory/2768-13-0x0000000010000000-0x000000001005F000-memory.dmp upx behavioral1/memory/2768-11-0x0000000010000000-0x000000001005F000-memory.dmp upx behavioral1/memory/2768-19-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2768-20-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2820-23-0x0000000010000000-0x000000001005F000-memory.dmp upx behavioral1/memory/2768-18-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2768-17-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2768-16-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2768-15-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2768-49-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2768-48-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2768-56-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2768-55-0x0000000010000000-0x000000001005F000-memory.dmp upx behavioral1/memory/2768-47-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2820-69-0x0000000010000000-0x000000001005F000-memory.dmp upx behavioral1/memory/2820-77-0x0000000002650000-0x00000000036DE000-memory.dmp upx behavioral1/memory/2820-72-0x0000000002650000-0x00000000036DE000-memory.dmp upx behavioral1/memory/2820-75-0x0000000002650000-0x00000000036DE000-memory.dmp upx behavioral1/memory/2820-100-0x0000000002650000-0x00000000036DE000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 2820 svchost.exe 2820 svchost.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe Token: SeDebugPrivilege 2820 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2684 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2684 wrote to memory of 2768 2684 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 30 PID 2684 wrote to memory of 2768 2684 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 30 PID 2684 wrote to memory of 2768 2684 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 30 PID 2684 wrote to memory of 2768 2684 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 30 PID 2684 wrote to memory of 2768 2684 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 30 PID 2684 wrote to memory of 2768 2684 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 30 PID 2684 wrote to memory of 2768 2684 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 30 PID 2684 wrote to memory of 2768 2684 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 30 PID 2768 wrote to memory of 2820 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 31 PID 2768 wrote to memory of 2820 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 31 PID 2768 wrote to memory of 2820 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 31 PID 2768 wrote to memory of 2820 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 31 PID 2768 wrote to memory of 2820 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 31 PID 2768 wrote to memory of 1032 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 17 PID 2768 wrote to memory of 1096 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 19 PID 2768 wrote to memory of 2708 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 32 PID 2768 wrote to memory of 2708 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 32 PID 2768 wrote to memory of 2708 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 32 PID 2768 wrote to memory of 2708 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 32 PID 2768 wrote to memory of 1160 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 21 PID 2768 wrote to memory of 1508 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 23 PID 2768 wrote to memory of 2684 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 29 PID 2768 wrote to memory of 2684 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 29 PID 2768 wrote to memory of 2820 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 31 PID 2768 wrote to memory of 2820 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 31 PID 2768 wrote to memory of 2708 2768 JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe 32 PID 2820 wrote to memory of 1032 2820 svchost.exe 17 PID 2820 wrote to memory of 1096 2820 svchost.exe 19 PID 2820 wrote to memory of 1160 2820 svchost.exe 21 PID 2820 wrote to memory of 1508 2820 svchost.exe 23 PID 2820 wrote to memory of 2708 2820 svchost.exe 32 PID 2820 wrote to memory of 1032 2820 svchost.exe 17 PID 2820 wrote to memory of 1096 2820 svchost.exe 19 PID 2820 wrote to memory of 1160 2820 svchost.exe 21 PID 2820 wrote to memory of 1508 2820 svchost.exe 23 PID 2820 wrote to memory of 2708 2820 svchost.exe 32 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1032
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1096
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1160
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b5ffabad3723579e8c8455a6e85ebf5.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2768 -
C:\Windows\SysWOW64\svchost.exesvchost.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2708
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1508
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD53991426091c20ec8a1d458eb5e0e4fe0
SHA11d5d5262eac6dfeb98491dfc2ea3a14c82a4f26e
SHA2566db79bf1be43ae5fa70e70a5937f4a261a200abb880c6c338e45eef5cf64f1ce
SHA5125d75a8ea62c6d4fd4b4b03291bcd265fe37426b49ca3df4e30ab6d54a88cd3e23fe2de218d60552c7af83b31fa8c7d3eed5b3907342b4d9da3d12cf7081dddca
-
Filesize
100KB
MD5f088d6d36a35e54d211f73431d005871
SHA1eeb431c2a953a9a138826545ea72491404087a56
SHA256b4f5b3a778eb55b2664a04e88ea5917755c4f606b20f225512f300b08828ab62
SHA512bfffcb5acf38d0dacdddb0680e4e41ad5cb16d5ed9fbc28925f2877f2465a6e1cc0b7ffc3cf36276a1c8d4fe852208557ce78093905daf7c48890350b7266ae5