Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22-07-2024 10:40
Static task
static1
Behavioral task
behavioral1
Sample
62e87455e2d4d8bdcdff3995d3c3abfa_JaffaCakes118.dll
Resource
win7-20240704-en
General
-
Target
62e87455e2d4d8bdcdff3995d3c3abfa_JaffaCakes118.dll
-
Size
337KB
-
MD5
62e87455e2d4d8bdcdff3995d3c3abfa
-
SHA1
2ed665915f11fbf82e3302c11babba8a4f4253eb
-
SHA256
2c0461dc149016883bdfaecd7dec92a5037f7773d26eff8ca4dd11c5e84071d4
-
SHA512
52c057f2429c303ababae8ed3166258758c8e47ba0da68f1ce66f40e6afbcd74f9ecdc9e6c04c27b24dccf2b6104958a44183382283c5f0eec1d0ef9229f95ee
-
SSDEEP
6144:UN0yr1sO/wIKS0FKtOT/OrDtgUi0uvQee7Qee/0QeesQeeglQeekQeeDC7MRjde4:0G6wndYtamDSU1CjdedpAt
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2632 regsvr32mgr.exe 2692 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 2368 regsvr32.exe 2368 regsvr32.exe 2632 regsvr32mgr.exe 2632 regsvr32mgr.exe -
resource yara_rule behavioral1/memory/2632-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2632-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2632-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2632-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2632-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2632-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2632-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2692-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2692-36-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral1/memory/2692-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2692-614-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libwin_hotkeys_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\VGX.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprsr.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\Timeline.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Runtime.Serialization.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\WinMail.exe svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSLoc.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dcpr.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll svchost.exe File opened for modification C:\Program Files\Windows NT\Accessories\WordpadFilter.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEEXCL.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipRes.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\prism-d3d.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Chess\Chess.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Windows.Presentation.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libprojectm_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Net.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libexport_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\clock.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\msitss55.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Services.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\PDIALOG.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\kcms.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\mozwer.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\flyout.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleMarshal.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPDMCCore.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\pe.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libtta_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\glib-lite.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHTMED.EXE svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Windows.Presentation.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Client.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libidummy_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe regsvr32mgr.exe File opened for modification C:\Program Files\Mozilla Firefox\qipcap64.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\vdk150.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libwave_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\cpu.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\glass.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\license.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libuleaddvaudio_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_h264_plugin.dll svchost.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C58F1580-0DF3-401C-93B1-2D9DDA61CF04}\1.0\HELPDIR regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C58F1580-0DF3-401C-93B1-2D9DDA61CF04} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C58F1580-0DF3-401C-93B1-2D9DDA61CF04}\1.0 regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 2692 WaterMark.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe 1776 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2692 WaterMark.exe Token: SeDebugPrivilege 1776 svchost.exe Token: SeDebugPrivilege 2692 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2632 regsvr32mgr.exe 2692 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2852 wrote to memory of 2368 2852 regsvr32.exe 30 PID 2852 wrote to memory of 2368 2852 regsvr32.exe 30 PID 2852 wrote to memory of 2368 2852 regsvr32.exe 30 PID 2852 wrote to memory of 2368 2852 regsvr32.exe 30 PID 2852 wrote to memory of 2368 2852 regsvr32.exe 30 PID 2852 wrote to memory of 2368 2852 regsvr32.exe 30 PID 2852 wrote to memory of 2368 2852 regsvr32.exe 30 PID 2368 wrote to memory of 2632 2368 regsvr32.exe 31 PID 2368 wrote to memory of 2632 2368 regsvr32.exe 31 PID 2368 wrote to memory of 2632 2368 regsvr32.exe 31 PID 2368 wrote to memory of 2632 2368 regsvr32.exe 31 PID 2632 wrote to memory of 2692 2632 regsvr32mgr.exe 32 PID 2632 wrote to memory of 2692 2632 regsvr32mgr.exe 32 PID 2632 wrote to memory of 2692 2632 regsvr32mgr.exe 32 PID 2632 wrote to memory of 2692 2632 regsvr32mgr.exe 32 PID 2692 wrote to memory of 2968 2692 WaterMark.exe 33 PID 2692 wrote to memory of 2968 2692 WaterMark.exe 33 PID 2692 wrote to memory of 2968 2692 WaterMark.exe 33 PID 2692 wrote to memory of 2968 2692 WaterMark.exe 33 PID 2692 wrote to memory of 2968 2692 WaterMark.exe 33 PID 2692 wrote to memory of 2968 2692 WaterMark.exe 33 PID 2692 wrote to memory of 2968 2692 WaterMark.exe 33 PID 2692 wrote to memory of 2968 2692 WaterMark.exe 33 PID 2692 wrote to memory of 2968 2692 WaterMark.exe 33 PID 2692 wrote to memory of 2968 2692 WaterMark.exe 33 PID 2692 wrote to memory of 1776 2692 WaterMark.exe 34 PID 2692 wrote to memory of 1776 2692 WaterMark.exe 34 PID 2692 wrote to memory of 1776 2692 WaterMark.exe 34 PID 2692 wrote to memory of 1776 2692 WaterMark.exe 34 PID 2692 wrote to memory of 1776 2692 WaterMark.exe 34 PID 2692 wrote to memory of 1776 2692 WaterMark.exe 34 PID 2692 wrote to memory of 1776 2692 WaterMark.exe 34 PID 2692 wrote to memory of 1776 2692 WaterMark.exe 34 PID 2692 wrote to memory of 1776 2692 WaterMark.exe 34 PID 2692 wrote to memory of 1776 2692 WaterMark.exe 34 PID 1776 wrote to memory of 256 1776 svchost.exe 1 PID 1776 wrote to memory of 256 1776 svchost.exe 1 PID 1776 wrote to memory of 256 1776 svchost.exe 1 PID 1776 wrote to memory of 256 1776 svchost.exe 1 PID 1776 wrote to memory of 256 1776 svchost.exe 1 PID 1776 wrote to memory of 332 1776 svchost.exe 2 PID 1776 wrote to memory of 332 1776 svchost.exe 2 PID 1776 wrote to memory of 332 1776 svchost.exe 2 PID 1776 wrote to memory of 332 1776 svchost.exe 2 PID 1776 wrote to memory of 332 1776 svchost.exe 2 PID 1776 wrote to memory of 380 1776 svchost.exe 3 PID 1776 wrote to memory of 380 1776 svchost.exe 3 PID 1776 wrote to memory of 380 1776 svchost.exe 3 PID 1776 wrote to memory of 380 1776 svchost.exe 3 PID 1776 wrote to memory of 380 1776 svchost.exe 3 PID 1776 wrote to memory of 396 1776 svchost.exe 4 PID 1776 wrote to memory of 396 1776 svchost.exe 4 PID 1776 wrote to memory of 396 1776 svchost.exe 4 PID 1776 wrote to memory of 396 1776 svchost.exe 4 PID 1776 wrote to memory of 396 1776 svchost.exe 4 PID 1776 wrote to memory of 432 1776 svchost.exe 5 PID 1776 wrote to memory of 432 1776 svchost.exe 5 PID 1776 wrote to memory of 432 1776 svchost.exe 5 PID 1776 wrote to memory of 432 1776 svchost.exe 5 PID 1776 wrote to memory of 432 1776 svchost.exe 5 PID 1776 wrote to memory of 476 1776 svchost.exe 6 PID 1776 wrote to memory of 476 1776 svchost.exe 6 PID 1776 wrote to memory of 476 1776 svchost.exe 6 PID 1776 wrote to memory of 476 1776 svchost.exe 6
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:2024
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1492
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:740
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1160
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:860
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:268
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:856
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1100
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1296
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2104
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1664
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\62e87455e2d4d8bdcdff3995d3c3abfa_JaffaCakes118.dll2⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\62e87455e2d4d8bdcdff3995d3c3abfa_JaffaCakes118.dll3⤵
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:2968
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize206KB
MD54d7cebadd8190a3c01df392b132ab532
SHA141faa10f3d7e8289b8bdf4286460b7a21722151b
SHA256d5303a3b3a2839669f3a9cfabb17079f50eada8ce406ad585d3fd2e5c521c127
SHA512e2be2efab625efffde6d9f45cc104bcf22eca33a6c71dda5aa2234ea02ccd75724acbf5cd19178257b9242ce4952ad21a5d153741a1eedb3d2c40df625c5c384
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize202KB
MD5f0f8be02e2e0fa2973733e856b7778c9
SHA1602c3341551534ed261379a4720d450695e9a89f
SHA25682cf548a869ace6be66dbed516db0bca49df4b5ae974dac768350955f51eafdc
SHA512ee493696e18175ba3174f667c645502a15df111322e516a5c0ec14f07205508feab5d8a12619c07d83346eecc82335c6fa358797205cdbb8a1df04ce780f7c48
-
Filesize
96KB
MD58c51fd9d6daa7b6137634de19a49452c
SHA1db2a11cca434bacad2bf42adeecae38e99cf64f8
SHA256528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3
SHA512b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837