Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 16:39
Static task
static1
Behavioral task
behavioral1
Sample
74dcc9626c36f9309ea8a8ba2ae2efec_JaffaCakes118.dll
Resource
win7-20240704-en
General
-
Target
74dcc9626c36f9309ea8a8ba2ae2efec_JaffaCakes118.dll
-
Size
132KB
-
MD5
74dcc9626c36f9309ea8a8ba2ae2efec
-
SHA1
37c1cda3c13fc1bee25318691b0e4fc3dd0de422
-
SHA256
b64616fcc0c52422fe7089d3c1d70ceeaa8a106ae1e9b01063d0b0177720973a
-
SHA512
4dd6be36671ab2f494dbf85b0f61d9d42e31890d5c8fc46d55c117b12c50a2602387ef2af6090709118556d297e9ea3020834b5fe87a6e17fccf708ed2221336
-
SSDEEP
3072:ro6nwLqrSa4I+VCUgVr9kYaQBqaFM2oVhyAn1+F:k6ungVrwwM2uf1y
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2888 regsvr32mgr.exe 2932 WaterMark.exe -
Loads dropped DLL 4 IoCs
pid Process 1716 regsvr32.exe 1716 regsvr32.exe 2888 regsvr32mgr.exe 2888 regsvr32mgr.exe -
resource yara_rule behavioral1/memory/2888-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2888-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2888-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2888-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2888-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2888-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2888-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2932-41-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2932-616-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Journal\JNWDRV.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\icucnv36.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdrawable_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.DataSetExtensions.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libwin_hotkeys_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawvid_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libglspectrum_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html svchost.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dt_shmem.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libvhs_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasqlr.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libtdummy_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\RSSFeeds.html svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSEngine.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_delay_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d11_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxslt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradfun_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoBase.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DAO\dao360.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\chkrzm.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_dummy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libadpcm_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Conversion.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\liboldrc_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmlaunch.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\weather.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\JP2KLib.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jsdt.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Management.Instrumentation.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdiracsys_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\installer.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKFSTUB.DLL svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavutil.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_av1_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2ssv.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2932 WaterMark.exe 2932 WaterMark.exe 2932 WaterMark.exe 2932 WaterMark.exe 2932 WaterMark.exe 2932 WaterMark.exe 2932 WaterMark.exe 2932 WaterMark.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe 960 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2932 WaterMark.exe Token: SeDebugPrivilege 960 svchost.exe Token: SeDebugPrivilege 2932 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2888 regsvr32mgr.exe 2932 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1512 wrote to memory of 1716 1512 regsvr32.exe 30 PID 1512 wrote to memory of 1716 1512 regsvr32.exe 30 PID 1512 wrote to memory of 1716 1512 regsvr32.exe 30 PID 1512 wrote to memory of 1716 1512 regsvr32.exe 30 PID 1512 wrote to memory of 1716 1512 regsvr32.exe 30 PID 1512 wrote to memory of 1716 1512 regsvr32.exe 30 PID 1512 wrote to memory of 1716 1512 regsvr32.exe 30 PID 1716 wrote to memory of 2888 1716 regsvr32.exe 31 PID 1716 wrote to memory of 2888 1716 regsvr32.exe 31 PID 1716 wrote to memory of 2888 1716 regsvr32.exe 31 PID 1716 wrote to memory of 2888 1716 regsvr32.exe 31 PID 2888 wrote to memory of 2932 2888 regsvr32mgr.exe 32 PID 2888 wrote to memory of 2932 2888 regsvr32mgr.exe 32 PID 2888 wrote to memory of 2932 2888 regsvr32mgr.exe 32 PID 2888 wrote to memory of 2932 2888 regsvr32mgr.exe 32 PID 2932 wrote to memory of 3028 2932 WaterMark.exe 33 PID 2932 wrote to memory of 3028 2932 WaterMark.exe 33 PID 2932 wrote to memory of 3028 2932 WaterMark.exe 33 PID 2932 wrote to memory of 3028 2932 WaterMark.exe 33 PID 2932 wrote to memory of 3028 2932 WaterMark.exe 33 PID 2932 wrote to memory of 3028 2932 WaterMark.exe 33 PID 2932 wrote to memory of 3028 2932 WaterMark.exe 33 PID 2932 wrote to memory of 3028 2932 WaterMark.exe 33 PID 2932 wrote to memory of 3028 2932 WaterMark.exe 33 PID 2932 wrote to memory of 3028 2932 WaterMark.exe 33 PID 2932 wrote to memory of 960 2932 WaterMark.exe 34 PID 2932 wrote to memory of 960 2932 WaterMark.exe 34 PID 2932 wrote to memory of 960 2932 WaterMark.exe 34 PID 2932 wrote to memory of 960 2932 WaterMark.exe 34 PID 2932 wrote to memory of 960 2932 WaterMark.exe 34 PID 2932 wrote to memory of 960 2932 WaterMark.exe 34 PID 2932 wrote to memory of 960 2932 WaterMark.exe 34 PID 2932 wrote to memory of 960 2932 WaterMark.exe 34 PID 2932 wrote to memory of 960 2932 WaterMark.exe 34 PID 2932 wrote to memory of 960 2932 WaterMark.exe 34 PID 960 wrote to memory of 256 960 svchost.exe 1 PID 960 wrote to memory of 256 960 svchost.exe 1 PID 960 wrote to memory of 256 960 svchost.exe 1 PID 960 wrote to memory of 256 960 svchost.exe 1 PID 960 wrote to memory of 256 960 svchost.exe 1 PID 960 wrote to memory of 332 960 svchost.exe 2 PID 960 wrote to memory of 332 960 svchost.exe 2 PID 960 wrote to memory of 332 960 svchost.exe 2 PID 960 wrote to memory of 332 960 svchost.exe 2 PID 960 wrote to memory of 332 960 svchost.exe 2 PID 960 wrote to memory of 372 960 svchost.exe 3 PID 960 wrote to memory of 372 960 svchost.exe 3 PID 960 wrote to memory of 372 960 svchost.exe 3 PID 960 wrote to memory of 372 960 svchost.exe 3 PID 960 wrote to memory of 372 960 svchost.exe 3 PID 960 wrote to memory of 380 960 svchost.exe 4 PID 960 wrote to memory of 380 960 svchost.exe 4 PID 960 wrote to memory of 380 960 svchost.exe 4 PID 960 wrote to memory of 380 960 svchost.exe 4 PID 960 wrote to memory of 380 960 svchost.exe 4 PID 960 wrote to memory of 412 960 svchost.exe 5 PID 960 wrote to memory of 412 960 svchost.exe 5 PID 960 wrote to memory of 412 960 svchost.exe 5 PID 960 wrote to memory of 412 960 svchost.exe 5 PID 960 wrote to memory of 412 960 svchost.exe 5 PID 960 wrote to memory of 464 960 svchost.exe 6 PID 960 wrote to memory of 464 960 svchost.exe 6 PID 960 wrote to memory of 464 960 svchost.exe 6 PID 960 wrote to memory of 464 960 svchost.exe 6
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:372
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:580
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1532
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1660
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:660
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:732
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:800
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1252
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:824
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:984
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:268
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:896
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1160
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:836
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2500
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2532
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:480
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:412
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1300
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\74dcc9626c36f9309ea8a8ba2ae2efec_JaffaCakes118.dll2⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\74dcc9626c36f9309ea8a8ba2ae2efec_JaffaCakes118.dll3⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:3028
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:960
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize206KB
MD5b1baa4ea7f28af980533a2fe0f5f4d1e
SHA131ebabcefb254ee8e0c3b48e7934c87a57b481c2
SHA25675f99adf8aeada9416dd8965f4e3c38ba301ef2ca1169d1c9598444e7b5708ef
SHA51238a41089ada58af714321dd7016376d14c8f909d5a4dd687b02d926ab123a8eb6fda50fafa7f29c7bf283eaf2ebc607a794935884a157ee1e757a0689210d9b0
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize202KB
MD5746bdc1bf70abc16a546271fc803f8d9
SHA15f71f64baea7ce149db5ab33cd6f5d3de3889c3c
SHA256eb224d7bc684052e635bcf5b8a98259b47312855df986da3bf3b0149ea94b91d
SHA51259620c8828a8b40b4986d61ee96b06c6665fa6ea8bf87ee87fa5b65da350d2f26f5865e7f963d0991d0d21820160a1df83adaac5db3d8941f73f489acf6816f9
-
Filesize
96KB
MD58c51fd9d6daa7b6137634de19a49452c
SHA1db2a11cca434bacad2bf42adeecae38e99cf64f8
SHA256528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3
SHA512b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837