Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-01-2025 04:47
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe
-
Size
95KB
-
MD5
35d56ee7dc7184107379ddcd03c8f6cf
-
SHA1
5e14c7ea9c049cd4847e33e49e3f3b7636ee19a6
-
SHA256
1e2ff006f89f17f68f09914288bc306e172c716b0017d63aa9fce3708197d633
-
SHA512
94c5beb912584483fc60f4943d3f68a9789ff787ff9a69d1bd3a02a3a3aa7840bc79435604252e43235df899caf924fb412cd2081381a558a92e52a61ea5521f
-
SSDEEP
768:X06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:tR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2788 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2848 JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe 2848 JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2848-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2848-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2848-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2848-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2848-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2848-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2848-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2788-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2788-23-0x0000000000400000-0x0000000000439000-memory.dmp upx behavioral1/memory/2788-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2788-75-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2788-550-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcer.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdatl3.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\softokn3.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libinvert_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\micaut.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\dicjp.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\profilerinterface.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libt140_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\imjplm.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libntservice_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEODDBS.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_mosaic_bridge_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tabskb.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\w2k_lsa_auth.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libgain_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libgestures_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libfolder_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libantiflicker_plugin.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-localization-l1-2-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblpcm_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\InkDiv.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msxactps.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Windows.Presentation.resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-filesystem-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\libGLESv2.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Windows.Presentation.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsmb_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libinteger_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsdbgui.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kcms.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2native.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-environment-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_record_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEWSS.DLL svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\instrument.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-multibyte-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\lgpllibs.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\skchui.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\settings.html svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe 2672 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2788 WaterMark.exe Token: SeDebugPrivilege 2672 svchost.exe Token: SeDebugPrivilege 2788 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2848 JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe 2788 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2788 2848 JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe 28 PID 2848 wrote to memory of 2788 2848 JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe 28 PID 2848 wrote to memory of 2788 2848 JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe 28 PID 2848 wrote to memory of 2788 2848 JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe 28 PID 2788 wrote to memory of 2384 2788 WaterMark.exe 29 PID 2788 wrote to memory of 2384 2788 WaterMark.exe 29 PID 2788 wrote to memory of 2384 2788 WaterMark.exe 29 PID 2788 wrote to memory of 2384 2788 WaterMark.exe 29 PID 2788 wrote to memory of 2384 2788 WaterMark.exe 29 PID 2788 wrote to memory of 2384 2788 WaterMark.exe 29 PID 2788 wrote to memory of 2384 2788 WaterMark.exe 29 PID 2788 wrote to memory of 2384 2788 WaterMark.exe 29 PID 2788 wrote to memory of 2384 2788 WaterMark.exe 29 PID 2788 wrote to memory of 2384 2788 WaterMark.exe 29 PID 2788 wrote to memory of 2672 2788 WaterMark.exe 30 PID 2788 wrote to memory of 2672 2788 WaterMark.exe 30 PID 2788 wrote to memory of 2672 2788 WaterMark.exe 30 PID 2788 wrote to memory of 2672 2788 WaterMark.exe 30 PID 2788 wrote to memory of 2672 2788 WaterMark.exe 30 PID 2788 wrote to memory of 2672 2788 WaterMark.exe 30 PID 2788 wrote to memory of 2672 2788 WaterMark.exe 30 PID 2788 wrote to memory of 2672 2788 WaterMark.exe 30 PID 2788 wrote to memory of 2672 2788 WaterMark.exe 30 PID 2788 wrote to memory of 2672 2788 WaterMark.exe 30 PID 2672 wrote to memory of 256 2672 svchost.exe 1 PID 2672 wrote to memory of 256 2672 svchost.exe 1 PID 2672 wrote to memory of 256 2672 svchost.exe 1 PID 2672 wrote to memory of 256 2672 svchost.exe 1 PID 2672 wrote to memory of 256 2672 svchost.exe 1 PID 2672 wrote to memory of 332 2672 svchost.exe 2 PID 2672 wrote to memory of 332 2672 svchost.exe 2 PID 2672 wrote to memory of 332 2672 svchost.exe 2 PID 2672 wrote to memory of 332 2672 svchost.exe 2 PID 2672 wrote to memory of 332 2672 svchost.exe 2 PID 2672 wrote to memory of 380 2672 svchost.exe 3 PID 2672 wrote to memory of 380 2672 svchost.exe 3 PID 2672 wrote to memory of 380 2672 svchost.exe 3 PID 2672 wrote to memory of 380 2672 svchost.exe 3 PID 2672 wrote to memory of 380 2672 svchost.exe 3 PID 2672 wrote to memory of 392 2672 svchost.exe 4 PID 2672 wrote to memory of 392 2672 svchost.exe 4 PID 2672 wrote to memory of 392 2672 svchost.exe 4 PID 2672 wrote to memory of 392 2672 svchost.exe 4 PID 2672 wrote to memory of 392 2672 svchost.exe 4 PID 2672 wrote to memory of 428 2672 svchost.exe 5 PID 2672 wrote to memory of 428 2672 svchost.exe 5 PID 2672 wrote to memory of 428 2672 svchost.exe 5 PID 2672 wrote to memory of 428 2672 svchost.exe 5 PID 2672 wrote to memory of 428 2672 svchost.exe 5 PID 2672 wrote to memory of 472 2672 svchost.exe 6 PID 2672 wrote to memory of 472 2672 svchost.exe 6 PID 2672 wrote to memory of 472 2672 svchost.exe 6 PID 2672 wrote to memory of 472 2672 svchost.exe 6 PID 2672 wrote to memory of 472 2672 svchost.exe 6 PID 2672 wrote to memory of 488 2672 svchost.exe 7 PID 2672 wrote to memory of 488 2672 svchost.exe 7 PID 2672 wrote to memory of 488 2672 svchost.exe 7 PID 2672 wrote to memory of 488 2672 svchost.exe 7 PID 2672 wrote to memory of 488 2672 svchost.exe 7 PID 2672 wrote to memory of 496 2672 svchost.exe 8 PID 2672 wrote to memory of 496 2672 svchost.exe 8 PID 2672 wrote to memory of 496 2672 svchost.exe 8 PID 2672 wrote to memory of 496 2672 svchost.exe 8 PID 2672 wrote to memory of 496 2672 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1708
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2252
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:684
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:756
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1052
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:872
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2308
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:292
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1080
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1088
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1164
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1412
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:540
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1116
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2384
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize204KB
MD51674db8e5158270310b5b1a060dda7b7
SHA18942d20dea809c6e4448e7f514ba4acfc554e217
SHA2569da38ed12a66eb01c0aceec5f12cf2fc79b5479a8029da1224230940caf5db6c
SHA5124f3dc8f043573473cf96b493cfa74e23375b5895bd6cc15466480b097fbdb38b0b10b3fbcd9622cd0f0724731d0b84e7c1788fb423677441e6dd7b2cef86a70f
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize200KB
MD52df6f668ddba2d0a88a3047f8a6b71e0
SHA1dc645e934887e21fbf110f6bcabf665ab8eb988b
SHA256d0422dd760f9efbca8b7196f5778233bdcbab6bcaf6ded45015b27c1f8f300f5
SHA512fc2a269ff813f11cdb3fbd3ca3947b2ccc3aaaca5a4920c6f19b807f1a0c9472a623952a70fda65b5f138699957da42823b459a7ea18c50dcf23d536396e74ea
-
Filesize
95KB
MD535d56ee7dc7184107379ddcd03c8f6cf
SHA15e14c7ea9c049cd4847e33e49e3f3b7636ee19a6
SHA2561e2ff006f89f17f68f09914288bc306e172c716b0017d63aa9fce3708197d633
SHA51294c5beb912584483fc60f4943d3f68a9789ff787ff9a69d1bd3a02a3a3aa7840bc79435604252e43235df899caf924fb412cd2081381a558a92e52a61ea5521f