Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 18:07
Static task
static1
Behavioral task
behavioral1
Sample
839b009818f6cc4547ba12a70254afc0_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
839b009818f6cc4547ba12a70254afc0_JaffaCakes118.exe
-
Size
95KB
-
MD5
839b009818f6cc4547ba12a70254afc0
-
SHA1
15bb42f0a8ff94614e6bda4394c827d8de1b8ac4
-
SHA256
ee07f8273b8a422914ae81909c4dbf98372f570969619fb568d755e8045b422b
-
SHA512
b11df31a596cc0b5b03250e5980dc8c3480f464e38c8de8785688bbf4d9237fd33bb42f1a17e83fb02d6869b1528c8c9bd5f1c779b54a9bc33c23cf7c5fd3d08
-
SSDEEP
768:O06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:cR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 4708 WaterMark.exe -
resource yara_rule behavioral2/memory/1608-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1608-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4708-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1608-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1608-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1608-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1608-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1608-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4708-31-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral2/memory/4708-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4708-36-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral2/memory/4708-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4708-38-0x0000000000400000-0x000000000042F000-memory.dmp upx behavioral2/memory/4708-39-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxF4D.tmp 839b009818f6cc4547ba12a70254afc0_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 839b009818f6cc4547ba12a70254afc0_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 839b009818f6cc4547ba12a70254afc0_JaffaCakes118.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3104 3100 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 839b009818f6cc4547ba12a70254afc0_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2612280055" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{C71175BA-A9C5-11EF-BDBF-FE5A08828E79} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31145426" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{C70F13E4-A9C5-11EF-BDBF-FE5A08828E79} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2609623511" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31145426" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31145426" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2612280055" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31145426" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2612280055" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2612280055" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2609623511" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31145426" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31145426" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439150213" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe 4708 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4708 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2184 iexplore.exe 4984 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2184 iexplore.exe 2184 iexplore.exe 4984 iexplore.exe 4984 iexplore.exe 4640 IEXPLORE.EXE 4640 IEXPLORE.EXE 3788 IEXPLORE.EXE 3788 IEXPLORE.EXE 4640 IEXPLORE.EXE 4640 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1608 839b009818f6cc4547ba12a70254afc0_JaffaCakes118.exe 4708 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1608 wrote to memory of 4708 1608 839b009818f6cc4547ba12a70254afc0_JaffaCakes118.exe 83 PID 1608 wrote to memory of 4708 1608 839b009818f6cc4547ba12a70254afc0_JaffaCakes118.exe 83 PID 1608 wrote to memory of 4708 1608 839b009818f6cc4547ba12a70254afc0_JaffaCakes118.exe 83 PID 4708 wrote to memory of 3100 4708 WaterMark.exe 84 PID 4708 wrote to memory of 3100 4708 WaterMark.exe 84 PID 4708 wrote to memory of 3100 4708 WaterMark.exe 84 PID 4708 wrote to memory of 3100 4708 WaterMark.exe 84 PID 4708 wrote to memory of 3100 4708 WaterMark.exe 84 PID 4708 wrote to memory of 3100 4708 WaterMark.exe 84 PID 4708 wrote to memory of 3100 4708 WaterMark.exe 84 PID 4708 wrote to memory of 3100 4708 WaterMark.exe 84 PID 4708 wrote to memory of 3100 4708 WaterMark.exe 84 PID 4708 wrote to memory of 2184 4708 WaterMark.exe 89 PID 4708 wrote to memory of 2184 4708 WaterMark.exe 89 PID 4708 wrote to memory of 4984 4708 WaterMark.exe 90 PID 4708 wrote to memory of 4984 4708 WaterMark.exe 90 PID 2184 wrote to memory of 4640 2184 iexplore.exe 93 PID 2184 wrote to memory of 4640 2184 iexplore.exe 93 PID 2184 wrote to memory of 4640 2184 iexplore.exe 93 PID 4984 wrote to memory of 3788 4984 iexplore.exe 92 PID 4984 wrote to memory of 3788 4984 iexplore.exe 92 PID 4984 wrote to memory of 3788 4984 iexplore.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\839b009818f6cc4547ba12a70254afc0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\839b009818f6cc4547ba12a70254afc0_JaffaCakes118.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3100 -s 2044⤵
- Program crash
PID:3104
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2184 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4640
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4984 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3788
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3100 -ip 31001⤵PID:2932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5839b009818f6cc4547ba12a70254afc0
SHA115bb42f0a8ff94614e6bda4394c827d8de1b8ac4
SHA256ee07f8273b8a422914ae81909c4dbf98372f570969619fb568d755e8045b422b
SHA512b11df31a596cc0b5b03250e5980dc8c3480f464e38c8de8785688bbf4d9237fd33bb42f1a17e83fb02d6869b1528c8c9bd5f1c779b54a9bc33c23cf7c5fd3d08
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD57fecd001d472e28495336306d3e0b570
SHA17dabf5687a11d1d8f92f8ffd348fb73bf077e960
SHA256d3b1b54dfa02ea5cf017cd692023d382defa55e40749816bbddcc3e8ef5e9bff
SHA5125255e2e7897f3abc246464dacea7d32b54a8bdb88806e9d0f54a3d23e76074e2a88adaa35789c32b68d0ca8d6f67726c9ceec31597f3b05628b29cd52af613db
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD50905d3d4f8c74f200aee565730dcbb60
SHA149ba9906b6e4d31ae43f74842dcda62eb6c83f20
SHA256bc90786e32dd0085f16266af265c07bd09b818cffbe14b45f995fcc71fc2e3a2
SHA5127f98fd924ad9476bddc0d76f8f167a8e876ac483255f57b954365cce4309859e79fefadfaafb727d324adfb7d577335bc2cb160f7787f5189d13ec239ebdd77a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C70F13E4-A9C5-11EF-BDBF-FE5A08828E79}.dat
Filesize5KB
MD5048e4edb3f6b67432d438e3ee63a9637
SHA14ec9288d6072b9cc4422fc34c54ec7b9a38d4dd9
SHA256edfd249d4dccd5f982b368d79da665b15d49271960dc24477788e42b56b3d9a1
SHA5122cb4d1cc61895ce17d7aaa1180238e58f484b51e57f815fd2bc7fb5a43240977855cc74fbbbeddc8bd7afcc124f2b239425aa0cf45d9f5ba960bb867983353cd
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C71175BA-A9C5-11EF-BDBF-FE5A08828E79}.dat
Filesize3KB
MD542f0254fc2ebc107494eb559a0ff00e2
SHA1a49ad036b63d1cf0977765b16c23d3529a0b5184
SHA256497c9234cc23c8366601c6b491cf6c24f25b1ea3e74ff5a14f961dc718834dda
SHA512f7f355cfe62fcbb50981b937572e85b31131a1f0099470e5eca38ecc61e3f5348813e9139add8980a6b2e27b4992bb74f173aaf68d575a01101493e30e4c740e
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee