Analysis
-
max time kernel
135s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2025 09:14
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0af12320a0b5476a65fb01c0eda80d09.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_0af12320a0b5476a65fb01c0eda80d09.exe
-
Size
120KB
-
MD5
0af12320a0b5476a65fb01c0eda80d09
-
SHA1
a65ea0e5cf7be75625763ce41afb4713b5b49e98
-
SHA256
22037e01cb22e216f4c8c3af6b5d3c04687cd95fa8790e3eea691e1bf46f906a
-
SHA512
37be67535a74bec9e86528593a2d365ceb4ddabd66e496fd41cb49e6c1398c972d23b836ab0481e1c11738e00cc10a3155f8b4c16fbcdef9db8b59258220d301
-
SSDEEP
1536:2VZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEtYT//vTTTTTTTTx+gP1Zp:GnxwgxgfR/DVG7wBpEM/5xtmxnQ
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 3796 WaterMark.exe -
resource yara_rule behavioral2/memory/1068-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1068-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1068-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1068-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1068-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1068-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1068-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3796-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3796-37-0x0000000000400000-0x00000000004AF000-memory.dmp upx behavioral2/memory/3796-38-0x0000000000400000-0x00000000004AF000-memory.dmp upx behavioral2/memory/3796-39-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3796-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_0af12320a0b5476a65fb01c0eda80d09.exe File opened for modification C:\Program Files (x86)\Microsoft\pxC0C0.tmp JaffaCakes118_0af12320a0b5476a65fb01c0eda80d09.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_0af12320a0b5476a65fb01c0eda80d09.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4712 1796 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0af12320a0b5476a65fb01c0eda80d09.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155410" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155410" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443438236" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155410" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1886992800" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{9BEE4BE3-D0C5-11EF-BEF1-FA89EA07D49F} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1885429714" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1886992800" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155410" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1886992800" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{9BF3100C-D0C5-11EF-BEF1-FA89EA07D49F} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155410" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155410" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1886992800" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1885429714" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3796 WaterMark.exe 3796 WaterMark.exe 3796 WaterMark.exe 3796 WaterMark.exe 3796 WaterMark.exe 3796 WaterMark.exe 3796 WaterMark.exe 3796 WaterMark.exe 3796 WaterMark.exe 3796 WaterMark.exe 3796 WaterMark.exe 3796 WaterMark.exe 3796 WaterMark.exe 3796 WaterMark.exe 3796 WaterMark.exe 3796 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3796 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1576 iexplore.exe 1196 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1576 iexplore.exe 1576 iexplore.exe 1196 iexplore.exe 1196 iexplore.exe 4208 IEXPLORE.EXE 4208 IEXPLORE.EXE 4104 IEXPLORE.EXE 4104 IEXPLORE.EXE 4208 IEXPLORE.EXE 4208 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1068 JaffaCakes118_0af12320a0b5476a65fb01c0eda80d09.exe 3796 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1068 wrote to memory of 3796 1068 JaffaCakes118_0af12320a0b5476a65fb01c0eda80d09.exe 84 PID 1068 wrote to memory of 3796 1068 JaffaCakes118_0af12320a0b5476a65fb01c0eda80d09.exe 84 PID 1068 wrote to memory of 3796 1068 JaffaCakes118_0af12320a0b5476a65fb01c0eda80d09.exe 84 PID 3796 wrote to memory of 1796 3796 WaterMark.exe 85 PID 3796 wrote to memory of 1796 3796 WaterMark.exe 85 PID 3796 wrote to memory of 1796 3796 WaterMark.exe 85 PID 3796 wrote to memory of 1796 3796 WaterMark.exe 85 PID 3796 wrote to memory of 1796 3796 WaterMark.exe 85 PID 3796 wrote to memory of 1796 3796 WaterMark.exe 85 PID 3796 wrote to memory of 1796 3796 WaterMark.exe 85 PID 3796 wrote to memory of 1796 3796 WaterMark.exe 85 PID 3796 wrote to memory of 1796 3796 WaterMark.exe 85 PID 3796 wrote to memory of 1196 3796 WaterMark.exe 89 PID 3796 wrote to memory of 1196 3796 WaterMark.exe 89 PID 3796 wrote to memory of 1576 3796 WaterMark.exe 90 PID 3796 wrote to memory of 1576 3796 WaterMark.exe 90 PID 1196 wrote to memory of 4104 1196 iexplore.exe 91 PID 1196 wrote to memory of 4104 1196 iexplore.exe 91 PID 1196 wrote to memory of 4104 1196 iexplore.exe 91 PID 1576 wrote to memory of 4208 1576 iexplore.exe 92 PID 1576 wrote to memory of 4208 1576 iexplore.exe 92 PID 1576 wrote to memory of 4208 1576 iexplore.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0af12320a0b5476a65fb01c0eda80d09.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0af12320a0b5476a65fb01c0eda80d09.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1796 -s 2044⤵
- Program crash
PID:4712
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1196 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4104
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1576 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4208
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1796 -ip 17961⤵PID:4896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD50af12320a0b5476a65fb01c0eda80d09
SHA1a65ea0e5cf7be75625763ce41afb4713b5b49e98
SHA25622037e01cb22e216f4c8c3af6b5d3c04687cd95fa8790e3eea691e1bf46f906a
SHA51237be67535a74bec9e86528593a2d365ceb4ddabd66e496fd41cb49e6c1398c972d23b836ab0481e1c11738e00cc10a3155f8b4c16fbcdef9db8b59258220d301
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD505a55aacc33432fec9fea490f5c69442
SHA1bd2dd697d6e49290ff51f6f8e2db9bde87e72860
SHA25665d742646568766a452eafac7bd80d140b7acfcedb5cd55923fbcc0f3cd2fa43
SHA51291aa6dc1cb9632f1b9fec82da928a3e49d5531298e264228eba79ae38d530377a78af5f0beef9763d7d624acbdbe93bfffff4caf5b8dc29fa4d9b8d01514e5a5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5949ff4fcfba2b04c288c6a90202dc123
SHA15f02f6953930760a5c5fd013ae3d79528744431c
SHA25615e9e9533b9e3ca788e4a339338118cf74e65ac12b73c6622cdf941efbc95a5d
SHA51291b38f88498403fd840136a6bacf2aa0bad591d2d7284bd5d393c8cb6bbcf35084d01c7e63452f83d98a882a002e6c8ec39f87974a6ec6f6274a3ab87d78b9f5
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9BEE4BE3-D0C5-11EF-BEF1-FA89EA07D49F}.dat
Filesize3KB
MD5e832424d614dba489ba7ad58a83a69c5
SHA15b872d7b47d9943a6fc06a32705db6b625878298
SHA256d56e20eec284db07ad056581b7b8515ff5372da15619655406e4435d8d1f8104
SHA512f24557653c7c561f204d39fd7c97a5ce12bb44857b8035f33f088f49c07065602ee59b1c1230a9d551ec00462a49885d38864d0c0b5ba8c9fdea8166a4a96c06
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9BF3100C-D0C5-11EF-BEF1-FA89EA07D49F}.dat
Filesize5KB
MD51af62985ce2f33c158ce68f7f1a62c61
SHA16e42b7395992d45a7c4e6606fa301f8a20856d60
SHA256da099697d3f2eed3ceb12760a7d4472a5a9ef4e6a90ef906fd67730d33d35fdf
SHA5128d6ef39f60bb69572c322c2d03d0c266f8e5b99de5f33d051b7d1b0a716f47d39a4b8701321dff3726ea124d0eddcca3ccaf910b574fd9512729ee95a120d722
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee