Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 00:41
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_1c665357715c408e09b5beebed076bf9.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_1c665357715c408e09b5beebed076bf9.exe
-
Size
131KB
-
MD5
1c665357715c408e09b5beebed076bf9
-
SHA1
527ef06a7bf552fdbd5e1ed5f5adeb9ebe4e3586
-
SHA256
2b4d9f2c862651866d01a867c932f1fc17120bed516dd6a2480bce30463184fe
-
SHA512
c24a9f4d608a8c13218667366adbd7f137913392a0ca3c8d716cf1f99e4517abe867db3ccb416ce193249c17e8d496e9a712ab534b1ed4e92f1ae12f9716439f
-
SSDEEP
3072:kR2xn3k0CdM1vabyzJYWq79YhcbuHxLlJNIS0CzR9hGM93Of79y:kR2J0LS6V79YcKxL6h2Dl3OfBy
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1620 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 1172 JaffaCakes118_1c665357715c408e09b5beebed076bf9.exe 1172 JaffaCakes118_1c665357715c408e09b5beebed076bf9.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1172-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1172-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1172-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1172-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1172-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1172-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1172-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1620-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1620-24-0x0000000000400000-0x000000000043D000-memory.dmp upx behavioral1/memory/1620-76-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1620-597-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\OSetupPS.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.7\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\installer.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.ServiceModel.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libexport_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsharpen_plugin.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSOINTL.DLL svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\cpu.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dcpr.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfr.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libmft_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libty_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_setid_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Portable Devices\sqmapi.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\BIBUtils.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1046\hxdsui.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\2052\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSO.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSPTLS.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\libvlc.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_rist_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoAcq.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSEnv\PublicAssemblies\extensibility.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-locale-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Windows.Presentation.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_rtp_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\npvlc.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_mms_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libpva_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\wab.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\BIB.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONLNTCOMLIB.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libsapi_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\keytool.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Services.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatialaudio_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtrivial_channel_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\librawvideo_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1c665357715c408e09b5beebed076bf9.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1620 WaterMark.exe 1620 WaterMark.exe 1620 WaterMark.exe 1620 WaterMark.exe 1620 WaterMark.exe 1620 WaterMark.exe 1620 WaterMark.exe 1620 WaterMark.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe 2656 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1620 WaterMark.exe Token: SeDebugPrivilege 2656 svchost.exe Token: SeDebugPrivilege 1620 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1172 JaffaCakes118_1c665357715c408e09b5beebed076bf9.exe 1620 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1172 wrote to memory of 1620 1172 JaffaCakes118_1c665357715c408e09b5beebed076bf9.exe 30 PID 1172 wrote to memory of 1620 1172 JaffaCakes118_1c665357715c408e09b5beebed076bf9.exe 30 PID 1172 wrote to memory of 1620 1172 JaffaCakes118_1c665357715c408e09b5beebed076bf9.exe 30 PID 1172 wrote to memory of 1620 1172 JaffaCakes118_1c665357715c408e09b5beebed076bf9.exe 30 PID 1620 wrote to memory of 2804 1620 WaterMark.exe 31 PID 1620 wrote to memory of 2804 1620 WaterMark.exe 31 PID 1620 wrote to memory of 2804 1620 WaterMark.exe 31 PID 1620 wrote to memory of 2804 1620 WaterMark.exe 31 PID 1620 wrote to memory of 2804 1620 WaterMark.exe 31 PID 1620 wrote to memory of 2804 1620 WaterMark.exe 31 PID 1620 wrote to memory of 2804 1620 WaterMark.exe 31 PID 1620 wrote to memory of 2804 1620 WaterMark.exe 31 PID 1620 wrote to memory of 2804 1620 WaterMark.exe 31 PID 1620 wrote to memory of 2804 1620 WaterMark.exe 31 PID 1620 wrote to memory of 2656 1620 WaterMark.exe 32 PID 1620 wrote to memory of 2656 1620 WaterMark.exe 32 PID 1620 wrote to memory of 2656 1620 WaterMark.exe 32 PID 1620 wrote to memory of 2656 1620 WaterMark.exe 32 PID 1620 wrote to memory of 2656 1620 WaterMark.exe 32 PID 1620 wrote to memory of 2656 1620 WaterMark.exe 32 PID 1620 wrote to memory of 2656 1620 WaterMark.exe 32 PID 1620 wrote to memory of 2656 1620 WaterMark.exe 32 PID 1620 wrote to memory of 2656 1620 WaterMark.exe 32 PID 1620 wrote to memory of 2656 1620 WaterMark.exe 32 PID 2656 wrote to memory of 256 2656 svchost.exe 1 PID 2656 wrote to memory of 256 2656 svchost.exe 1 PID 2656 wrote to memory of 256 2656 svchost.exe 1 PID 2656 wrote to memory of 256 2656 svchost.exe 1 PID 2656 wrote to memory of 256 2656 svchost.exe 1 PID 2656 wrote to memory of 332 2656 svchost.exe 2 PID 2656 wrote to memory of 332 2656 svchost.exe 2 PID 2656 wrote to memory of 332 2656 svchost.exe 2 PID 2656 wrote to memory of 332 2656 svchost.exe 2 PID 2656 wrote to memory of 332 2656 svchost.exe 2 PID 2656 wrote to memory of 384 2656 svchost.exe 3 PID 2656 wrote to memory of 384 2656 svchost.exe 3 PID 2656 wrote to memory of 384 2656 svchost.exe 3 PID 2656 wrote to memory of 384 2656 svchost.exe 3 PID 2656 wrote to memory of 384 2656 svchost.exe 3 PID 2656 wrote to memory of 392 2656 svchost.exe 4 PID 2656 wrote to memory of 392 2656 svchost.exe 4 PID 2656 wrote to memory of 392 2656 svchost.exe 4 PID 2656 wrote to memory of 392 2656 svchost.exe 4 PID 2656 wrote to memory of 392 2656 svchost.exe 4 PID 2656 wrote to memory of 432 2656 svchost.exe 5 PID 2656 wrote to memory of 432 2656 svchost.exe 5 PID 2656 wrote to memory of 432 2656 svchost.exe 5 PID 2656 wrote to memory of 432 2656 svchost.exe 5 PID 2656 wrote to memory of 432 2656 svchost.exe 5 PID 2656 wrote to memory of 476 2656 svchost.exe 6 PID 2656 wrote to memory of 476 2656 svchost.exe 6 PID 2656 wrote to memory of 476 2656 svchost.exe 6 PID 2656 wrote to memory of 476 2656 svchost.exe 6 PID 2656 wrote to memory of 476 2656 svchost.exe 6 PID 2656 wrote to memory of 492 2656 svchost.exe 7 PID 2656 wrote to memory of 492 2656 svchost.exe 7 PID 2656 wrote to memory of 492 2656 svchost.exe 7 PID 2656 wrote to memory of 492 2656 svchost.exe 7 PID 2656 wrote to memory of 492 2656 svchost.exe 7 PID 2656 wrote to memory of 500 2656 svchost.exe 8 PID 2656 wrote to memory of 500 2656 svchost.exe 8 PID 2656 wrote to memory of 500 2656 svchost.exe 8 PID 2656 wrote to memory of 500 2656 svchost.exe 8 PID 2656 wrote to memory of 500 2656 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:616
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:864
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1876
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:696
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:772
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:832
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1192
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:868
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:1960
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:292
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1044
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1128
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1088
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2288
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2236
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1240
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c665357715c408e09b5beebed076bf9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c665357715c408e09b5beebed076bf9.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2804
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize276KB
MD5a8368b9bd0b57f350803e861e47b3a98
SHA1ec326210aed86c2b5cc036f68ba584671c23d87d
SHA25678181911978600bcc91cb956f1579df39adbdd9b92518b34532d7811e0239aad
SHA51284f5ee1202f6731affda24283977a0294f7e740c84000526a7aed535f06bbdee64ad9024bfe908872264c46aa11e924b4c51086b8d214585e368c87ca67ed7bd
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize272KB
MD5e723735fa3b060555ca06a57fbc55924
SHA12b219bb1ec9a2ada9e417335280f7220d4a75dd0
SHA2568296a2b7cabc2d9ce39e611da505d10acc307fca45494741d2535e2ef66b1023
SHA5128abc18b2081dd38d5a1f4165d449c88ff26a711671e390b37e5bd3159e7974643a1d0b2041d539f9b0ee3fa114f1e0ff197a8ad8f569c7ed7f1f7192d4401cfb
-
Filesize
131KB
MD51c665357715c408e09b5beebed076bf9
SHA1527ef06a7bf552fdbd5e1ed5f5adeb9ebe4e3586
SHA2562b4d9f2c862651866d01a867c932f1fc17120bed516dd6a2480bce30463184fe
SHA512c24a9f4d608a8c13218667366adbd7f137913392a0ca3c8d716cf1f99e4517abe867db3ccb416ce193249c17e8d496e9a712ab534b1ed4e92f1ae12f9716439f