Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 02:05
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6991a1753a8b440fd72e2d5d87fa0bac.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_6991a1753a8b440fd72e2d5d87fa0bac.exe
-
Size
118KB
-
MD5
6991a1753a8b440fd72e2d5d87fa0bac
-
SHA1
43af2a9fc9c056cbe0adec4e8e2c2b4151a0a40e
-
SHA256
43075887bc8d92dd260cb228278befd22c20b38165b30a28a53e11ebfda1c1df
-
SHA512
1c2d42783f1736dd3edeb8303dc5f98ce016f42811abbfa05fbc87875c169131aea49fe25840d49cec7712aaeeece68d3bed028909ea2a4323aeb0d6cc176baa
-
SSDEEP
1536:0VZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApELNCMe6dW4T4PqjSdzYAk:knxwgxgfR/DVG7wBpELNfeKVTr8zYAk
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2436 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 3028 JaffaCakes118_6991a1753a8b440fd72e2d5d87fa0bac.exe 3028 JaffaCakes118_6991a1753a8b440fd72e2d5d87fa0bac.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/3028-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3028-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3028-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3028-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3028-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3028-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3028-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2436-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2436-24-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/2436-75-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2436-594-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libhqdn3d_plugin.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Chess\Chess.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\F12Tools.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fontmanager.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\sunec.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\wsdetect.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_wer.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\JSProfilerCore.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Acrofx32.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSLoc.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunec.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgaussianblur_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ACEINTL.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\libxml2.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsubtitle_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\librv32_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libvisual_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\RSSFeeds.html svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AUTHZAX.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javafx-font.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\about.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmad_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickLearningWizard.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSClientDataMgr\MSCDM.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblpcm_plugin.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavcodec.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libparam_eq_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfps_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\nio.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsdt.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\Chkr.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\osclientcerts.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_http_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR.dll svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSEngine.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_avi_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsepia_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\currency.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Esl\AiodLite.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsMigrationPlugin.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VISSHE.DLL svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\slideShow.html svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6991a1753a8b440fd72e2d5d87fa0bac.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2436 WaterMark.exe 2436 WaterMark.exe 2436 WaterMark.exe 2436 WaterMark.exe 2436 WaterMark.exe 2436 WaterMark.exe 2436 WaterMark.exe 2436 WaterMark.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2436 WaterMark.exe Token: SeDebugPrivilege 2980 svchost.exe Token: SeDebugPrivilege 2436 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3028 JaffaCakes118_6991a1753a8b440fd72e2d5d87fa0bac.exe 2436 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2436 3028 JaffaCakes118_6991a1753a8b440fd72e2d5d87fa0bac.exe 30 PID 3028 wrote to memory of 2436 3028 JaffaCakes118_6991a1753a8b440fd72e2d5d87fa0bac.exe 30 PID 3028 wrote to memory of 2436 3028 JaffaCakes118_6991a1753a8b440fd72e2d5d87fa0bac.exe 30 PID 3028 wrote to memory of 2436 3028 JaffaCakes118_6991a1753a8b440fd72e2d5d87fa0bac.exe 30 PID 2436 wrote to memory of 2684 2436 WaterMark.exe 31 PID 2436 wrote to memory of 2684 2436 WaterMark.exe 31 PID 2436 wrote to memory of 2684 2436 WaterMark.exe 31 PID 2436 wrote to memory of 2684 2436 WaterMark.exe 31 PID 2436 wrote to memory of 2684 2436 WaterMark.exe 31 PID 2436 wrote to memory of 2684 2436 WaterMark.exe 31 PID 2436 wrote to memory of 2684 2436 WaterMark.exe 31 PID 2436 wrote to memory of 2684 2436 WaterMark.exe 31 PID 2436 wrote to memory of 2684 2436 WaterMark.exe 31 PID 2436 wrote to memory of 2684 2436 WaterMark.exe 31 PID 2436 wrote to memory of 2980 2436 WaterMark.exe 32 PID 2436 wrote to memory of 2980 2436 WaterMark.exe 32 PID 2436 wrote to memory of 2980 2436 WaterMark.exe 32 PID 2436 wrote to memory of 2980 2436 WaterMark.exe 32 PID 2436 wrote to memory of 2980 2436 WaterMark.exe 32 PID 2436 wrote to memory of 2980 2436 WaterMark.exe 32 PID 2436 wrote to memory of 2980 2436 WaterMark.exe 32 PID 2436 wrote to memory of 2980 2436 WaterMark.exe 32 PID 2436 wrote to memory of 2980 2436 WaterMark.exe 32 PID 2436 wrote to memory of 2980 2436 WaterMark.exe 32 PID 2980 wrote to memory of 256 2980 svchost.exe 1 PID 2980 wrote to memory of 256 2980 svchost.exe 1 PID 2980 wrote to memory of 256 2980 svchost.exe 1 PID 2980 wrote to memory of 256 2980 svchost.exe 1 PID 2980 wrote to memory of 256 2980 svchost.exe 1 PID 2980 wrote to memory of 332 2980 svchost.exe 2 PID 2980 wrote to memory of 332 2980 svchost.exe 2 PID 2980 wrote to memory of 332 2980 svchost.exe 2 PID 2980 wrote to memory of 332 2980 svchost.exe 2 PID 2980 wrote to memory of 332 2980 svchost.exe 2 PID 2980 wrote to memory of 380 2980 svchost.exe 3 PID 2980 wrote to memory of 380 2980 svchost.exe 3 PID 2980 wrote to memory of 380 2980 svchost.exe 3 PID 2980 wrote to memory of 380 2980 svchost.exe 3 PID 2980 wrote to memory of 380 2980 svchost.exe 3 PID 2980 wrote to memory of 388 2980 svchost.exe 4 PID 2980 wrote to memory of 388 2980 svchost.exe 4 PID 2980 wrote to memory of 388 2980 svchost.exe 4 PID 2980 wrote to memory of 388 2980 svchost.exe 4 PID 2980 wrote to memory of 388 2980 svchost.exe 4 PID 2980 wrote to memory of 428 2980 svchost.exe 5 PID 2980 wrote to memory of 428 2980 svchost.exe 5 PID 2980 wrote to memory of 428 2980 svchost.exe 5 PID 2980 wrote to memory of 428 2980 svchost.exe 5 PID 2980 wrote to memory of 428 2980 svchost.exe 5 PID 2980 wrote to memory of 472 2980 svchost.exe 6 PID 2980 wrote to memory of 472 2980 svchost.exe 6 PID 2980 wrote to memory of 472 2980 svchost.exe 6 PID 2980 wrote to memory of 472 2980 svchost.exe 6 PID 2980 wrote to memory of 472 2980 svchost.exe 6 PID 2980 wrote to memory of 488 2980 svchost.exe 7 PID 2980 wrote to memory of 488 2980 svchost.exe 7 PID 2980 wrote to memory of 488 2980 svchost.exe 7 PID 2980 wrote to memory of 488 2980 svchost.exe 7 PID 2980 wrote to memory of 488 2980 svchost.exe 7 PID 2980 wrote to memory of 496 2980 svchost.exe 8 PID 2980 wrote to memory of 496 2980 svchost.exe 8 PID 2980 wrote to memory of 496 2980 svchost.exe 8 PID 2980 wrote to memory of 496 2980 svchost.exe 8 PID 2980 wrote to memory of 496 2980 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1556
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1040
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1156
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2668
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:112
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1004
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1056
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1100
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:796
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2272
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1872
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6991a1753a8b440fd72e2d5d87fa0bac.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6991a1753a8b440fd72e2d5d87fa0bac.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2684
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize249KB
MD51b48d0b080dce4a30074b12f13925236
SHA1431b5baa738e81dd568a004f0be173983b3b6329
SHA256289636b63e816184cdb8764814f74f1c0e6680a003208d1928c283b5b3544750
SHA512c55200050f219c94b3778728d578f0b7e8c6993a8247ef151fbf19acd986e4272fae0ebf8033454039d73f9ff78def4246ba038b8a3c8acdb017578d351a804d
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize245KB
MD54a503730f0bff37ba39713c6d62dc54b
SHA1c641aa65ef77ae27b5dc32fdc06be8e889fd7a74
SHA256f5f66d183f1c1a45ec962401b0b870f1f4ea1f89bb6fff012f3d4ab8eb716e4f
SHA5129a924a9650ec0e5c3a1b9ea796eeff88b9d82dd1ec70aefae4e6f4819658077fa726d96ee23bb449efc87da0a4c965454dd9144454ff6fe42b3fd92ee7a03373
-
Filesize
118KB
MD56991a1753a8b440fd72e2d5d87fa0bac
SHA143af2a9fc9c056cbe0adec4e8e2c2b4151a0a40e
SHA25643075887bc8d92dd260cb228278befd22c20b38165b30a28a53e11ebfda1c1df
SHA5121c2d42783f1736dd3edeb8303dc5f98ce016f42811abbfa05fbc87875c169131aea49fe25840d49cec7712aaeeece68d3bed028909ea2a4323aeb0d6cc176baa