Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-01-2025 16:19
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe
-
Size
984KB
-
MD5
4cdf6d282861677c309d96b2441ae3e3
-
SHA1
4835dec84f5508b2df0de81e6038cf17bd145264
-
SHA256
ef4f716f836c643c0f24f1478618d4d83a9dfddde7eadabdf076b5cabb776fd5
-
SHA512
c1f5c37cadc1b01632b412635a698f6e3e261fdc0ddfcb3fdbeb583e1f69f30ee5d1f8ca61f1f29a8f9516e57d9d0444c76d75f79fb86e23ff72755ee043c363
-
SSDEEP
12288:WFeOkxOVGeOG6gCpu/14Gl6fRvxOl+p647fZXZxk:WFeOkxOVr16/0N2fRvxu/qY
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" Newbie Cleaner V.5.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Newbie Cleaner V.5.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Newbie Cleaner V.5.exe -
Executes dropped EXE 3 IoCs
pid Process 2716 Newbie Cleaner V.5.exe 1712 SYSTEM99RUNNER.exe 2668 Newbie Cleaner V.5.exe -
Loads dropped DLL 6 IoCs
pid Process 2788 JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe 2788 JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe 2788 JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe 2788 JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe 1712 SYSTEM99RUNNER.exe 1712 SYSTEM99RUNNER.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Newbie Cleaner V.5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Newbie Cleaner V.5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Newbie Cleaner V.5.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SYSTEM99RUNNER.exe = "C:\\Windows\\SYSTEM32\\SYSTEM99RUNNER.exe" JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SYSTEM99RUNNER.exe = "C:\\Windows\\SYSTEM32\\SYSTEM99RUNNER.exe" SYSTEM99RUNNER.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Newbie Cleaner V.5.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: Newbie Cleaner V.5.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\SYSTEM99RUNNER.exe JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe -
resource yara_rule behavioral1/memory/2716-21-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2716-20-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2716-44-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2716-19-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2716-18-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2716-17-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2716-42-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2716-41-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2716-40-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2716-50-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2716-49-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2716-51-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2716-72-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2716-76-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2716-77-0x0000000002780000-0x000000000380E000-memory.dmp upx behavioral1/memory/2668-96-0x0000000003BA0000-0x0000000004C2E000-memory.dmp upx behavioral1/memory/2668-95-0x0000000003BA0000-0x0000000004C2E000-memory.dmp upx behavioral1/memory/2668-99-0x0000000003BA0000-0x0000000004C2E000-memory.dmp upx behavioral1/memory/2668-93-0x0000000003BA0000-0x0000000004C2E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI Newbie Cleaner V.5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Newbie Cleaner V.5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SYSTEM99RUNNER.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Newbie Cleaner V.5.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2716 Newbie Cleaner V.5.exe 2668 Newbie Cleaner V.5.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2716 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe Token: SeDebugPrivilege 2668 Newbie Cleaner V.5.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2788 JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe 2788 JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe 2716 Newbie Cleaner V.5.exe 1712 SYSTEM99RUNNER.exe 1712 SYSTEM99RUNNER.exe 2668 Newbie Cleaner V.5.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2788 wrote to memory of 2716 2788 JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe 31 PID 2788 wrote to memory of 2716 2788 JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe 31 PID 2788 wrote to memory of 2716 2788 JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe 31 PID 2788 wrote to memory of 2716 2788 JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe 31 PID 2716 wrote to memory of 1120 2716 Newbie Cleaner V.5.exe 19 PID 2716 wrote to memory of 1172 2716 Newbie Cleaner V.5.exe 20 PID 2716 wrote to memory of 1220 2716 Newbie Cleaner V.5.exe 21 PID 2716 wrote to memory of 1200 2716 Newbie Cleaner V.5.exe 23 PID 2716 wrote to memory of 2788 2716 Newbie Cleaner V.5.exe 30 PID 2716 wrote to memory of 2788 2716 Newbie Cleaner V.5.exe 30 PID 2788 wrote to memory of 1712 2788 JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe 32 PID 2788 wrote to memory of 1712 2788 JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe 32 PID 2788 wrote to memory of 1712 2788 JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe 32 PID 2788 wrote to memory of 1712 2788 JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe 32 PID 1712 wrote to memory of 2668 1712 SYSTEM99RUNNER.exe 33 PID 1712 wrote to memory of 2668 1712 SYSTEM99RUNNER.exe 33 PID 1712 wrote to memory of 2668 1712 SYSTEM99RUNNER.exe 33 PID 1712 wrote to memory of 2668 1712 SYSTEM99RUNNER.exe 33 PID 2668 wrote to memory of 1120 2668 Newbie Cleaner V.5.exe 19 PID 2668 wrote to memory of 1172 2668 Newbie Cleaner V.5.exe 20 PID 2668 wrote to memory of 1220 2668 Newbie Cleaner V.5.exe 21 PID 2668 wrote to memory of 1200 2668 Newbie Cleaner V.5.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Newbie Cleaner V.5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Newbie Cleaner V.5.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4cdf6d282861677c309d96b2441ae3e3.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\Newbie Cleaner V.5.exe"C:\Users\Admin\AppData\Local\Temp\Newbie Cleaner V.5.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2716
-
-
C:\Windows\SysWOW64\SYSTEM99RUNNER.exe"C:\Windows\SYSTEM32\SYSTEM99RUNNER.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\Newbie Cleaner V.5.exe"C:\Users\Admin\AppData\Local\Temp\Newbie Cleaner V.5.exe"4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2668
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1200
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
292KB
MD5c9d264149952ab440fd3c26c1a049baa
SHA1a39b83d27277cefc1e4a38976411c617ced51328
SHA2569f62eafaa20d26673858796dfd999840e995620de0403adb209f62bef0ba5c87
SHA51268b3c67ff90d9905c757bfc127773995316943860ce6a07bad852b7f16143cb839298912e266322961c29da0ed7f5fae05f90271ccd2d3e4517d8ab2f9f9e0ea
-
Filesize
257B
MD57a4b8ff4f117dd3423ced7fd72a5729c
SHA144a7d72b7764460641fe3168dac3c215055a29e9
SHA256824bc7cd03423b1f854eca66f052f41ff8bedab6ec4bd3a194e8070401387003
SHA51226f900b5490f557bbc5ecaf347232d96f2b3f2dd2ee718738cee435e2d5acacc5809caa4c1d47df713a8daad74da30473ae9adf6e117600569dfee8fa5f52813
-
Filesize
984KB
MD54cdf6d282861677c309d96b2441ae3e3
SHA14835dec84f5508b2df0de81e6038cf17bd145264
SHA256ef4f716f836c643c0f24f1478618d4d83a9dfddde7eadabdf076b5cabb776fd5
SHA512c1f5c37cadc1b01632b412635a698f6e3e261fdc0ddfcb3fdbeb583e1f69f30ee5d1f8ca61f1f29a8f9516e57d9d0444c76d75f79fb86e23ff72755ee043c363