Analysis
-
max time kernel
94s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 12:13
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_54a583d68acdc3f79758c9cfb3ec1331.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_54a583d68acdc3f79758c9cfb3ec1331.exe
-
Size
121KB
-
MD5
54a583d68acdc3f79758c9cfb3ec1331
-
SHA1
6f889c850f1a44826c536579c89dabe3efb12d02
-
SHA256
ba7cf70d332aa26269e5082f208268d281075ada4dfa8b8c41e28b665cd5d5f7
-
SHA512
856a5ba9222dc31da050f5d900bb5d63d3eb313bfd1736955410c193248bd6fe35e9189cbc09011b099e5ccf2b967f58b10928931a8fee36127efe00edb92f98
-
SSDEEP
1536:UNxf0u7YnqMGGGMZZZyVb1t9e4GNqBvrPzO7/YiMIATcjid2nkOIisyMD5:0xf026qbJ1y4GNq5jz+/YiMaY2nkQTM1
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 4716 WaterMark.exe -
resource yara_rule behavioral2/memory/3940-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3940-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3940-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4716-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4716-21-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/3940-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3940-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3940-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3940-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4716-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4716-37-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxB9AB.tmp JaffaCakes118_54a583d68acdc3f79758c9cfb3ec1331.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_54a583d68acdc3f79758c9cfb3ec1331.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_54a583d68acdc3f79758c9cfb3ec1331.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3660 3728 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_54a583d68acdc3f79758c9cfb3ec1331.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2753325049" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153222" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153222" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2751293762" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153222" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2751293762" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153222" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153222" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2751293762" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153222" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2751293762" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{CF9FCA58-C839-11EF-A4B7-CEB9D96D8528} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2753325049" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{CFA22CBE-C839-11EF-A4B7-CEB9D96D8528} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "442498584" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4716 WaterMark.exe 4716 WaterMark.exe 4716 WaterMark.exe 4716 WaterMark.exe 4716 WaterMark.exe 4716 WaterMark.exe 4716 WaterMark.exe 4716 WaterMark.exe 4716 WaterMark.exe 4716 WaterMark.exe 4716 WaterMark.exe 4716 WaterMark.exe 4716 WaterMark.exe 4716 WaterMark.exe 4716 WaterMark.exe 4716 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4716 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1840 iexplore.exe 4800 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4800 iexplore.exe 1840 iexplore.exe 4800 iexplore.exe 1840 iexplore.exe 3320 IEXPLORE.EXE 3320 IEXPLORE.EXE 1744 IEXPLORE.EXE 1744 IEXPLORE.EXE 3320 IEXPLORE.EXE 3320 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3940 JaffaCakes118_54a583d68acdc3f79758c9cfb3ec1331.exe 4716 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3940 wrote to memory of 4716 3940 JaffaCakes118_54a583d68acdc3f79758c9cfb3ec1331.exe 82 PID 3940 wrote to memory of 4716 3940 JaffaCakes118_54a583d68acdc3f79758c9cfb3ec1331.exe 82 PID 3940 wrote to memory of 4716 3940 JaffaCakes118_54a583d68acdc3f79758c9cfb3ec1331.exe 82 PID 4716 wrote to memory of 3728 4716 WaterMark.exe 83 PID 4716 wrote to memory of 3728 4716 WaterMark.exe 83 PID 4716 wrote to memory of 3728 4716 WaterMark.exe 83 PID 4716 wrote to memory of 3728 4716 WaterMark.exe 83 PID 4716 wrote to memory of 3728 4716 WaterMark.exe 83 PID 4716 wrote to memory of 3728 4716 WaterMark.exe 83 PID 4716 wrote to memory of 3728 4716 WaterMark.exe 83 PID 4716 wrote to memory of 3728 4716 WaterMark.exe 83 PID 4716 wrote to memory of 3728 4716 WaterMark.exe 83 PID 4716 wrote to memory of 1840 4716 WaterMark.exe 87 PID 4716 wrote to memory of 1840 4716 WaterMark.exe 87 PID 4716 wrote to memory of 4800 4716 WaterMark.exe 88 PID 4716 wrote to memory of 4800 4716 WaterMark.exe 88 PID 4800 wrote to memory of 1744 4800 iexplore.exe 90 PID 4800 wrote to memory of 1744 4800 iexplore.exe 90 PID 4800 wrote to memory of 1744 4800 iexplore.exe 90 PID 1840 wrote to memory of 3320 1840 iexplore.exe 89 PID 1840 wrote to memory of 3320 1840 iexplore.exe 89 PID 1840 wrote to memory of 3320 1840 iexplore.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_54a583d68acdc3f79758c9cfb3ec1331.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_54a583d68acdc3f79758c9cfb3ec1331.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3728 -s 2044⤵
- Program crash
PID:3660
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1840 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3320
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4800 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1744
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3728 -ip 37281⤵PID:2544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
121KB
MD554a583d68acdc3f79758c9cfb3ec1331
SHA16f889c850f1a44826c536579c89dabe3efb12d02
SHA256ba7cf70d332aa26269e5082f208268d281075ada4dfa8b8c41e28b665cd5d5f7
SHA512856a5ba9222dc31da050f5d900bb5d63d3eb313bfd1736955410c193248bd6fe35e9189cbc09011b099e5ccf2b967f58b10928931a8fee36127efe00edb92f98
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD530f59b20e935520badc298242cb4cff1
SHA100622b2054eb148a8459c2ccd0b22606c2d5c7f6
SHA2564a981d199e551f2b8c8fa22f0e3fbc264e876e5ed243d83331b2a6083a753e3c
SHA512f22ca09eb3266cee3f363e4f3f955745382679d136d61e7c27f81081cd77efa5f82f82220526928f73049e692b7c060f64032dfae0f967c579c6e6acfd2e8d21
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD518906dea4a2ead324b5e952f2487c3c0
SHA13e7149184bd02f3ce1ce0590fac6fdb00f056745
SHA2569b23a689fe04e3915ca84f84b5e211ce6715ff1a756c9b6f31737ee57f86d890
SHA512f7a02da1cac2d7c43d5750b67c68453c006ae136688472125a88c2692fb1c56b31824fab3fc53a8bb3b81a822a97eefd6cea0d2a0e9dbd13f7663fa9cd046c20
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CF9FCA58-C839-11EF-A4B7-CEB9D96D8528}.dat
Filesize5KB
MD54e8508c0a5dd855ca54b2f869d7a1e70
SHA14bb735d09199860c58d026ae9ea653ba3b00c8d7
SHA2566a0ce442ebaafdc214033a60a362e43d48080a79d5dcc1c73d9609e6f9032431
SHA512bae10232377c4a168a39d4c263ad1290fcf7a6b9cdbd52d281f0ebfdb072c728ed56f252e7c3b65681b4e1a663f7d1b8e8981675de0a861426de0a19ef0408b5
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CFA22CBE-C839-11EF-A4B7-CEB9D96D8528}.dat
Filesize3KB
MD519358f2544bb2ca26ad15e55cae54766
SHA1c95e91e0ea5602eeaa2f64e86425699d9e4b8fbc
SHA256c8aba1668710287fbbda26774d5b92eab2ec24427899e05bed536c2a679880ac
SHA51221173c4351a4e05974cd20f317ee0544966b6e197a42a4984ef86e8247f7f17ef7e1031ec10ec49f25134934dd632b7a8dcd69ab74578918b77d372051382bc8
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee