Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 20:21
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_60fc4495858dc357f1c40bcdc1d01576.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_60fc4495858dc357f1c40bcdc1d01576.exe
-
Size
95KB
-
MD5
60fc4495858dc357f1c40bcdc1d01576
-
SHA1
5be470751f45e1f0422fe53a1d4fc979badb1f0c
-
SHA256
102086ef20e66c7998b51ab78ede0e1f2d287519bdbdfea81c0b5764bbb63166
-
SHA512
1d55c28bfc64a176455e5c1aaa27209ba0b21505e1a6b45ebd7c20f1718aa9e6703c7de26d72522b4202c42116c5404bcf971cc303e744f52a37d26d381970a7
-
SSDEEP
768:806R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:CR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2856 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2316 JaffaCakes118_60fc4495858dc357f1c40bcdc1d01576.exe 2316 JaffaCakes118_60fc4495858dc357f1c40bcdc1d01576.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2316-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2316-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2316-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2316-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2316-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2316-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2316-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2856-24-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral1/memory/2856-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2856-70-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2856-591-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tiptsf.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\currency.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\currency.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\tpcps.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\rtscom.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdcp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\librtp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\librecord_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\wab.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libwebvtt_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdatl3.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\pdmproxy100.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\glib-lite.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\w2k_lsa_auth.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\AUTHZAX.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcvdsub_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ACE.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\journal.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\attach.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\RSSFeeds.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEODDBS.DLL svchost.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\Hearts.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_concat_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsatip_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libparam_eq_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsvcdsub_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXEV.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\j2pcsc.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEERR.DLL svchost.exe File opened for modification C:\Program Files\Internet Explorer\perf_nt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunec.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libchain_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1042\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\notificationserver.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.IO.Log.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotiondetect_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\sqlite.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libqt_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_60fc4495858dc357f1c40bcdc1d01576.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2856 WaterMark.exe 2856 WaterMark.exe 2856 WaterMark.exe 2856 WaterMark.exe 2856 WaterMark.exe 2856 WaterMark.exe 2856 WaterMark.exe 2856 WaterMark.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe 3056 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2856 WaterMark.exe Token: SeDebugPrivilege 3056 svchost.exe Token: SeDebugPrivilege 2856 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2316 JaffaCakes118_60fc4495858dc357f1c40bcdc1d01576.exe 2856 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2316 wrote to memory of 2856 2316 JaffaCakes118_60fc4495858dc357f1c40bcdc1d01576.exe 30 PID 2316 wrote to memory of 2856 2316 JaffaCakes118_60fc4495858dc357f1c40bcdc1d01576.exe 30 PID 2316 wrote to memory of 2856 2316 JaffaCakes118_60fc4495858dc357f1c40bcdc1d01576.exe 30 PID 2316 wrote to memory of 2856 2316 JaffaCakes118_60fc4495858dc357f1c40bcdc1d01576.exe 30 PID 2856 wrote to memory of 2624 2856 WaterMark.exe 31 PID 2856 wrote to memory of 2624 2856 WaterMark.exe 31 PID 2856 wrote to memory of 2624 2856 WaterMark.exe 31 PID 2856 wrote to memory of 2624 2856 WaterMark.exe 31 PID 2856 wrote to memory of 2624 2856 WaterMark.exe 31 PID 2856 wrote to memory of 2624 2856 WaterMark.exe 31 PID 2856 wrote to memory of 2624 2856 WaterMark.exe 31 PID 2856 wrote to memory of 2624 2856 WaterMark.exe 31 PID 2856 wrote to memory of 2624 2856 WaterMark.exe 31 PID 2856 wrote to memory of 2624 2856 WaterMark.exe 31 PID 2856 wrote to memory of 3056 2856 WaterMark.exe 32 PID 2856 wrote to memory of 3056 2856 WaterMark.exe 32 PID 2856 wrote to memory of 3056 2856 WaterMark.exe 32 PID 2856 wrote to memory of 3056 2856 WaterMark.exe 32 PID 2856 wrote to memory of 3056 2856 WaterMark.exe 32 PID 2856 wrote to memory of 3056 2856 WaterMark.exe 32 PID 2856 wrote to memory of 3056 2856 WaterMark.exe 32 PID 2856 wrote to memory of 3056 2856 WaterMark.exe 32 PID 2856 wrote to memory of 3056 2856 WaterMark.exe 32 PID 2856 wrote to memory of 3056 2856 WaterMark.exe 32 PID 3056 wrote to memory of 256 3056 svchost.exe 1 PID 3056 wrote to memory of 256 3056 svchost.exe 1 PID 3056 wrote to memory of 256 3056 svchost.exe 1 PID 3056 wrote to memory of 256 3056 svchost.exe 1 PID 3056 wrote to memory of 256 3056 svchost.exe 1 PID 3056 wrote to memory of 332 3056 svchost.exe 2 PID 3056 wrote to memory of 332 3056 svchost.exe 2 PID 3056 wrote to memory of 332 3056 svchost.exe 2 PID 3056 wrote to memory of 332 3056 svchost.exe 2 PID 3056 wrote to memory of 332 3056 svchost.exe 2 PID 3056 wrote to memory of 380 3056 svchost.exe 3 PID 3056 wrote to memory of 380 3056 svchost.exe 3 PID 3056 wrote to memory of 380 3056 svchost.exe 3 PID 3056 wrote to memory of 380 3056 svchost.exe 3 PID 3056 wrote to memory of 380 3056 svchost.exe 3 PID 3056 wrote to memory of 392 3056 svchost.exe 4 PID 3056 wrote to memory of 392 3056 svchost.exe 4 PID 3056 wrote to memory of 392 3056 svchost.exe 4 PID 3056 wrote to memory of 392 3056 svchost.exe 4 PID 3056 wrote to memory of 392 3056 svchost.exe 4 PID 3056 wrote to memory of 428 3056 svchost.exe 5 PID 3056 wrote to memory of 428 3056 svchost.exe 5 PID 3056 wrote to memory of 428 3056 svchost.exe 5 PID 3056 wrote to memory of 428 3056 svchost.exe 5 PID 3056 wrote to memory of 428 3056 svchost.exe 5 PID 3056 wrote to memory of 472 3056 svchost.exe 6 PID 3056 wrote to memory of 472 3056 svchost.exe 6 PID 3056 wrote to memory of 472 3056 svchost.exe 6 PID 3056 wrote to memory of 472 3056 svchost.exe 6 PID 3056 wrote to memory of 472 3056 svchost.exe 6 PID 3056 wrote to memory of 488 3056 svchost.exe 7 PID 3056 wrote to memory of 488 3056 svchost.exe 7 PID 3056 wrote to memory of 488 3056 svchost.exe 7 PID 3056 wrote to memory of 488 3056 svchost.exe 7 PID 3056 wrote to memory of 488 3056 svchost.exe 7 PID 3056 wrote to memory of 496 3056 svchost.exe 8 PID 3056 wrote to memory of 496 3056 svchost.exe 8 PID 3056 wrote to memory of 496 3056 svchost.exe 8 PID 3056 wrote to memory of 496 3056 svchost.exe 8 PID 3056 wrote to memory of 496 3056 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1044
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1636
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:668
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2200
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:344
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1732
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2204
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2544
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60fc4495858dc357f1c40bcdc1d01576.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60fc4495858dc357f1c40bcdc1d01576.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2624
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize204KB
MD5d088a3422c3a6dc26d89dd5f393a51d3
SHA174314e66f5c799337154add3651ea122ae029531
SHA256de937939430c40c8ff929f16a10860944bf759f404c5182d02779ce90bd06762
SHA51201bef34e0504ac268b568e9d00144a87f03cfc273bf88a34f33ac94bdd2f434b571c243149f5a6596f945ed8314fa324c625903a88afbe853861b239eab58eb9
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize200KB
MD5f8393c52cb651b11154a1beb86242180
SHA1e5ad3b982dfbe00cfd34a0895b5e89eca3b0360d
SHA256456d975b7ecc94a8f5dac338f0f6b0840ecfa4332dd637fa2041061061e6615e
SHA512bb7e0d53c71831fdc9075ecc099f9ce9f358f34b1faa87a7f9c48e0e30d6c8d95451dcd72407ea536a663217bbb3c37f7a3c5ddbe61ba8024e94ad02697d3a63
-
Filesize
95KB
MD560fc4495858dc357f1c40bcdc1d01576
SHA15be470751f45e1f0422fe53a1d4fc979badb1f0c
SHA256102086ef20e66c7998b51ab78ede0e1f2d287519bdbdfea81c0b5764bbb63166
SHA5121d55c28bfc64a176455e5c1aaa27209ba0b21505e1a6b45ebd7c20f1718aa9e6703c7de26d72522b4202c42116c5404bcf971cc303e744f52a37d26d381970a7