Analysis
-
max time kernel
94s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03/01/2025, 12:31
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6ca4c19f8f774adb58d60a5a51d95f25.dll
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_6ca4c19f8f774adb58d60a5a51d95f25.dll
-
Size
168KB
-
MD5
6ca4c19f8f774adb58d60a5a51d95f25
-
SHA1
6aa8ebb458c5565f409ea967a72a5f743b1920a2
-
SHA256
88f53e8de13bd48061e1e4f7ce419a9caf2a50ba41a249dfebb8c098bb982258
-
SHA512
715ea110933329efa3a83d6c219a1e9eddd2bed1994a893aa92efbe3e81f64acb695df243f7020ff13c3d6673333d917d97a7468b57eced72f7923db55fcbcbc
-
SSDEEP
1536:7DNXRFgqkTyxp78EbUCBmHsoHfis9aZQ6iWxnXDD1TZ2v+ex7Jty71zMGc0md550:vNEqkap78EbUCoMoHfNYYWpniY5UcGfa
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 1832 rundll32mgr.exe 5116 WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/1832-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5116-26-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/5116-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5116-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1832-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1832-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1832-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1832-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1832-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1832-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5116-41-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5116-42-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px9E05.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4092 1484 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{A8F1C44E-C9CE-11EF-B319-CEB9D96D8528} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2106729642" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2104229687" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153627" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153627" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2104229687" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2106729642" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "442672466" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{A8F4266A-C9CE-11EF-B319-CEB9D96D8528} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153627" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153627" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 5116 WaterMark.exe 5116 WaterMark.exe 5116 WaterMark.exe 5116 WaterMark.exe 5116 WaterMark.exe 5116 WaterMark.exe 5116 WaterMark.exe 5116 WaterMark.exe 5116 WaterMark.exe 5116 WaterMark.exe 5116 WaterMark.exe 5116 WaterMark.exe 5116 WaterMark.exe 5116 WaterMark.exe 5116 WaterMark.exe 5116 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5116 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1120 iexplore.exe 1296 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1296 iexplore.exe 1296 iexplore.exe 1120 iexplore.exe 1120 iexplore.exe 4056 IEXPLORE.EXE 4056 IEXPLORE.EXE 4024 IEXPLORE.EXE 4024 IEXPLORE.EXE 4056 IEXPLORE.EXE 4056 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1832 rundll32mgr.exe 5116 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2512 wrote to memory of 3996 2512 rundll32.exe 83 PID 2512 wrote to memory of 3996 2512 rundll32.exe 83 PID 2512 wrote to memory of 3996 2512 rundll32.exe 83 PID 3996 wrote to memory of 1832 3996 rundll32.exe 84 PID 3996 wrote to memory of 1832 3996 rundll32.exe 84 PID 3996 wrote to memory of 1832 3996 rundll32.exe 84 PID 1832 wrote to memory of 5116 1832 rundll32mgr.exe 85 PID 1832 wrote to memory of 5116 1832 rundll32mgr.exe 85 PID 1832 wrote to memory of 5116 1832 rundll32mgr.exe 85 PID 5116 wrote to memory of 1484 5116 WaterMark.exe 86 PID 5116 wrote to memory of 1484 5116 WaterMark.exe 86 PID 5116 wrote to memory of 1484 5116 WaterMark.exe 86 PID 5116 wrote to memory of 1484 5116 WaterMark.exe 86 PID 5116 wrote to memory of 1484 5116 WaterMark.exe 86 PID 5116 wrote to memory of 1484 5116 WaterMark.exe 86 PID 5116 wrote to memory of 1484 5116 WaterMark.exe 86 PID 5116 wrote to memory of 1484 5116 WaterMark.exe 86 PID 5116 wrote to memory of 1484 5116 WaterMark.exe 86 PID 5116 wrote to memory of 1120 5116 WaterMark.exe 91 PID 5116 wrote to memory of 1120 5116 WaterMark.exe 91 PID 5116 wrote to memory of 1296 5116 WaterMark.exe 92 PID 5116 wrote to memory of 1296 5116 WaterMark.exe 92 PID 1296 wrote to memory of 4024 1296 iexplore.exe 94 PID 1296 wrote to memory of 4024 1296 iexplore.exe 94 PID 1296 wrote to memory of 4024 1296 iexplore.exe 94 PID 1120 wrote to memory of 4056 1120 iexplore.exe 95 PID 1120 wrote to memory of 4056 1120 iexplore.exe 95 PID 1120 wrote to memory of 4056 1120 iexplore.exe 95
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ca4c19f8f774adb58d60a5a51d95f25.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ca4c19f8f774adb58d60a5a51d95f25.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:1484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1484 -s 2046⤵
- Program crash
PID:4092
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1120 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4056
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1296 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4024
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1484 -ip 14841⤵PID:4468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD58fad2e07a4c7a80a9b50d87e76420c29
SHA17faa7310d52e1b97b5f7597dda3fa439f4ec04d8
SHA256be210b4b624d55d076fdc5b6d9f6b98acb116c646e43c56e52790d910bca942d
SHA512459a02e6817f3ba0a1edc2590a266a772127f39f651c9a5ee1170fbaefedeadff6a6ff948f97ed09670413dabe611c2c34e00e7600b4ff501455c35776da7895
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5e0e7682b5a63a7db408d3d0c300a45f8
SHA1413ce9356f0b0cb40ca845d6df65841238fe3525
SHA25605262cfe50037274abc4c90d317be8fcc5129725f20ff6bcf861eea26e58ef07
SHA512b3a52ccda3e8485fb8e63fe1857a67d120942d2fd6a36d5cb5dc4a0d724e0836c3c8c18bb2d38cddac36081b3063eed30f5192439d83822af20bb0d2c4acdec5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD55cd3bf485be730c1f16cc3610ebd6f80
SHA16c0b876316086097339c93ead03e73c650b1a196
SHA256adcd646f2d0230246f763eca87aa8ba9e22419c376e9f41f64cefb74b5f4f6d2
SHA512d4331f9da6e1369d71407c7058c3b5128b6063544bfa32105eaa13c5e0664cb7369b18dab67c8f3a547cdf0ef74a8394beff7d9e0114c38107e48f5a61409e28
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A8F1C44E-C9CE-11EF-B319-CEB9D96D8528}.dat
Filesize5KB
MD5ea4b3f56b6718bb3323a2c803be7d0ff
SHA1aadb1a8ce8d9b58277a7c32f1b834ca8ebc7588d
SHA2565436482faff005b08e130af05299bff0f04e7e5128a0c01042930bede0bddee4
SHA512d555927f586c3c327ef81eef29c7774ba3577b4c0b411e02bb8d4e29d23674656ae0de7b3adb7d54e0ab2cb5ba5645aaa88add0506b43452e5bcc934a959a6c0
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A8F4266A-C9CE-11EF-B319-CEB9D96D8528}.dat
Filesize3KB
MD523c7a4e188273968557025fc5fa7a6ef
SHA1938cd02090d99f26506e7b3841db5526a84cd947
SHA256f9cc4ba3ecc46495286dca01493b6eb730cdd4cddf5fc763f727cc1d84ffced0
SHA512bae936304f99f18a93497187331ce99f02a78c665eb8f6964580b2df6c628c3619f249b1b55fa303acd7355fd2bda201f06f0c4303a01865532d62d85d31ec63
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
119KB
MD503b14e0e489e131ed253cddd956f48d0
SHA1dd18a82893742b723bcb091f33ca7809ee7d66c6
SHA2565114d51d0579c9b129e726494e087513f2cfd7a7b8d4e0a3fe2c79fac3495ae0
SHA512296c5bed67deb8318e7c80053fdea58027ecca980b5aafaffecb044517c6d01ebea2ee650b8b454e63af88c6ef341cf8d40f15d1bcef19ee87a9f763c50083dd