Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-01-2025 05:15
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_3649a41124a6cd76e863c146818abbb5.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_3649a41124a6cd76e863c146818abbb5.exe
-
Size
95KB
-
MD5
3649a41124a6cd76e863c146818abbb5
-
SHA1
b1bbb35211ab17ba333fc82595bdc514be419c07
-
SHA256
2ed2bb3cdbfb4e17a7c675a8118e459d82765051d75f33fd87047b15a2f2bc95
-
SHA512
a0a47a92def5f1ccc551df1d0307d182e8aeffee302ab44116a2dea86052962ba1e971369ecc0a16dc0165e5ddcefc3145fe82087c690d987bb542475257bebc
-
SSDEEP
768:606R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:QR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2996 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 1732 JaffaCakes118_3649a41124a6cd76e863c146818abbb5.exe 1732 JaffaCakes118_3649a41124a6cd76e863c146818abbb5.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1732-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1732-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1732-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1732-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1732-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1732-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1732-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2996-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2996-24-0x0000000000400000-0x0000000000439000-memory.dmp upx behavioral1/memory/2996-60-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2996-72-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2996-614-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jli.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Client.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkDiv.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwLatin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\perfcore.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mraut.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\CsiSoap.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.ServiceModel.Web.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\NBMapTIP.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\settings.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Windows.Presentation.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\hprof.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsoundds.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\eula.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdav1d_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Core.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libwin_hotkeys_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_dummy_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfxwebkit.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\xul.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libdirectsound_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mshwjpnr.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipBand.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace2.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l1-2-0.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\picturePuzzle.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libpva_plugin.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_elf.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\slideShow.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libavi_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\libxslt.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libmft_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdiracsys_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdfmap.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\mosaic_window.html svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3649a41124a6cd76e863c146818abbb5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2996 WaterMark.exe 2996 WaterMark.exe 2996 WaterMark.exe 2996 WaterMark.exe 2996 WaterMark.exe 2996 WaterMark.exe 2996 WaterMark.exe 2996 WaterMark.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe 2552 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2996 WaterMark.exe Token: SeDebugPrivilege 2552 svchost.exe Token: SeDebugPrivilege 2996 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1732 JaffaCakes118_3649a41124a6cd76e863c146818abbb5.exe 2996 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1732 wrote to memory of 2996 1732 JaffaCakes118_3649a41124a6cd76e863c146818abbb5.exe 31 PID 1732 wrote to memory of 2996 1732 JaffaCakes118_3649a41124a6cd76e863c146818abbb5.exe 31 PID 1732 wrote to memory of 2996 1732 JaffaCakes118_3649a41124a6cd76e863c146818abbb5.exe 31 PID 1732 wrote to memory of 2996 1732 JaffaCakes118_3649a41124a6cd76e863c146818abbb5.exe 31 PID 2996 wrote to memory of 2800 2996 WaterMark.exe 32 PID 2996 wrote to memory of 2800 2996 WaterMark.exe 32 PID 2996 wrote to memory of 2800 2996 WaterMark.exe 32 PID 2996 wrote to memory of 2800 2996 WaterMark.exe 32 PID 2996 wrote to memory of 2800 2996 WaterMark.exe 32 PID 2996 wrote to memory of 2800 2996 WaterMark.exe 32 PID 2996 wrote to memory of 2800 2996 WaterMark.exe 32 PID 2996 wrote to memory of 2800 2996 WaterMark.exe 32 PID 2996 wrote to memory of 2800 2996 WaterMark.exe 32 PID 2996 wrote to memory of 2800 2996 WaterMark.exe 32 PID 2996 wrote to memory of 2552 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2552 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2552 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2552 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2552 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2552 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2552 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2552 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2552 2996 WaterMark.exe 33 PID 2996 wrote to memory of 2552 2996 WaterMark.exe 33 PID 2552 wrote to memory of 256 2552 svchost.exe 1 PID 2552 wrote to memory of 256 2552 svchost.exe 1 PID 2552 wrote to memory of 256 2552 svchost.exe 1 PID 2552 wrote to memory of 256 2552 svchost.exe 1 PID 2552 wrote to memory of 256 2552 svchost.exe 1 PID 2552 wrote to memory of 336 2552 svchost.exe 2 PID 2552 wrote to memory of 336 2552 svchost.exe 2 PID 2552 wrote to memory of 336 2552 svchost.exe 2 PID 2552 wrote to memory of 336 2552 svchost.exe 2 PID 2552 wrote to memory of 336 2552 svchost.exe 2 PID 2552 wrote to memory of 384 2552 svchost.exe 3 PID 2552 wrote to memory of 384 2552 svchost.exe 3 PID 2552 wrote to memory of 384 2552 svchost.exe 3 PID 2552 wrote to memory of 384 2552 svchost.exe 3 PID 2552 wrote to memory of 384 2552 svchost.exe 3 PID 2552 wrote to memory of 396 2552 svchost.exe 4 PID 2552 wrote to memory of 396 2552 svchost.exe 4 PID 2552 wrote to memory of 396 2552 svchost.exe 4 PID 2552 wrote to memory of 396 2552 svchost.exe 4 PID 2552 wrote to memory of 396 2552 svchost.exe 4 PID 2552 wrote to memory of 432 2552 svchost.exe 5 PID 2552 wrote to memory of 432 2552 svchost.exe 5 PID 2552 wrote to memory of 432 2552 svchost.exe 5 PID 2552 wrote to memory of 432 2552 svchost.exe 5 PID 2552 wrote to memory of 432 2552 svchost.exe 5 PID 2552 wrote to memory of 480 2552 svchost.exe 6 PID 2552 wrote to memory of 480 2552 svchost.exe 6 PID 2552 wrote to memory of 480 2552 svchost.exe 6 PID 2552 wrote to memory of 480 2552 svchost.exe 6 PID 2552 wrote to memory of 480 2552 svchost.exe 6 PID 2552 wrote to memory of 488 2552 svchost.exe 7 PID 2552 wrote to memory of 488 2552 svchost.exe 7 PID 2552 wrote to memory of 488 2552 svchost.exe 7 PID 2552 wrote to memory of 488 2552 svchost.exe 7 PID 2552 wrote to memory of 488 2552 svchost.exe 7 PID 2552 wrote to memory of 496 2552 svchost.exe 8 PID 2552 wrote to memory of 496 2552 svchost.exe 8 PID 2552 wrote to memory of 496 2552 svchost.exe 8 PID 2552 wrote to memory of 496 2552 svchost.exe 8 PID 2552 wrote to memory of 496 2552 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:588
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1124
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1428
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2592
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:668
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:804
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:828
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2888
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:108
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:996
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1060
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1104
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:2020
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:3060
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2260
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3649a41124a6cd76e863c146818abbb5.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3649a41124a6cd76e863c146818abbb5.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2800
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize204KB
MD58b96d337c9e1e0abfa2ea67c8aebbf70
SHA13bc810436464bb5cd8e37acf9e909a89239109e4
SHA256fb62914ca6a44db3ecb477ab299f5724ad803f92175fd7cb33d8fb5a20f52bb4
SHA5128b4d1237a4fd617b64910d68646eaaeaca17005a0cfcb0c456a62019707ea59291fe2c3e25de0dbf741b095718d60d838ebabd0393292d7ee59cbf21441921c0
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize200KB
MD5b2ae4818233e047ae19c2b7140cf54ca
SHA160b4a258758e90c6df2dff27150dd64340476033
SHA256ed8a1a1369556f3ae5ae7d2208789d94f1ec6108c18535b2b17fea89d3b3cdc1
SHA5127b01ef74a7314fd7ff0ee1910f8b23643e0b4fb0c7667b6c9528ea45ee2edb8b591a1db1cf7541292131c95d018daf67dae62cddd3696ca1a789b1a975112531
-
Filesize
95KB
MD53649a41124a6cd76e863c146818abbb5
SHA1b1bbb35211ab17ba333fc82595bdc514be419c07
SHA2562ed2bb3cdbfb4e17a7c675a8118e459d82765051d75f33fd87047b15a2f2bc95
SHA512a0a47a92def5f1ccc551df1d0307d182e8aeffee302ab44116a2dea86052962ba1e971369ecc0a16dc0165e5ddcefc3145fe82087c690d987bb542475257bebc