Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 21:28
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_97cf0cf7e89ee69919ab7e8b9eeea09c.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_97cf0cf7e89ee69919ab7e8b9eeea09c.exe
-
Size
95KB
-
MD5
97cf0cf7e89ee69919ab7e8b9eeea09c
-
SHA1
91f1252c66aae0c43e47add10214135c343ae803
-
SHA256
13db65f82395a82619465e0bf4a51477431528e02840759a6bdafc3481687bdf
-
SHA512
7b278ccc738bed08fd63f86a6173966d8b4022c74abd306a13fa2e893de0dfe9962f5b89b0996e96c802e9e0686c2257b904ba72e37a8dc15a5e313ca2add24b
-
SSDEEP
768:T06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:RR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2236 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 1852 JaffaCakes118_97cf0cf7e89ee69919ab7e8b9eeea09c.exe 1852 JaffaCakes118_97cf0cf7e89ee69919ab7e8b9eeea09c.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1852-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1852-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1852-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1852-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1852-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1852-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1852-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2236-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2236-70-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2236-591-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libaudiobargraph_v_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ViewerPS.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pencht.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcfr.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\WindowsAccessBridge-64.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libbluescreen_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipres.dll svchost.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwjpn.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_socket.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\management.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\net.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\Welcome.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-process-l1-1-0.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\BIB.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\F12.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\t2k.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libtcp_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows NT\Accessories\wordpad.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\msitss55.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\instrument.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Engine.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libhqdn3d_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_concat_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsoundds.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Net.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libafile_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsepia_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\InkDiv.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mshwjpn.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunmscapi.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.IO.Log.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msader15.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsdbgui.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\OARPMANR.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEDAO.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libhttp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhds_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ACEINTL.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_livehttp_plugin.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_97cf0cf7e89ee69919ab7e8b9eeea09c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2236 WaterMark.exe 2236 WaterMark.exe 2236 WaterMark.exe 2236 WaterMark.exe 2236 WaterMark.exe 2236 WaterMark.exe 2236 WaterMark.exe 2236 WaterMark.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe 2980 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2236 WaterMark.exe Token: SeDebugPrivilege 2980 svchost.exe Token: SeDebugPrivilege 2236 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1852 JaffaCakes118_97cf0cf7e89ee69919ab7e8b9eeea09c.exe 2236 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1852 wrote to memory of 2236 1852 JaffaCakes118_97cf0cf7e89ee69919ab7e8b9eeea09c.exe 30 PID 1852 wrote to memory of 2236 1852 JaffaCakes118_97cf0cf7e89ee69919ab7e8b9eeea09c.exe 30 PID 1852 wrote to memory of 2236 1852 JaffaCakes118_97cf0cf7e89ee69919ab7e8b9eeea09c.exe 30 PID 1852 wrote to memory of 2236 1852 JaffaCakes118_97cf0cf7e89ee69919ab7e8b9eeea09c.exe 30 PID 2236 wrote to memory of 2484 2236 WaterMark.exe 31 PID 2236 wrote to memory of 2484 2236 WaterMark.exe 31 PID 2236 wrote to memory of 2484 2236 WaterMark.exe 31 PID 2236 wrote to memory of 2484 2236 WaterMark.exe 31 PID 2236 wrote to memory of 2484 2236 WaterMark.exe 31 PID 2236 wrote to memory of 2484 2236 WaterMark.exe 31 PID 2236 wrote to memory of 2484 2236 WaterMark.exe 31 PID 2236 wrote to memory of 2484 2236 WaterMark.exe 31 PID 2236 wrote to memory of 2484 2236 WaterMark.exe 31 PID 2236 wrote to memory of 2484 2236 WaterMark.exe 31 PID 2236 wrote to memory of 2980 2236 WaterMark.exe 32 PID 2236 wrote to memory of 2980 2236 WaterMark.exe 32 PID 2236 wrote to memory of 2980 2236 WaterMark.exe 32 PID 2236 wrote to memory of 2980 2236 WaterMark.exe 32 PID 2236 wrote to memory of 2980 2236 WaterMark.exe 32 PID 2236 wrote to memory of 2980 2236 WaterMark.exe 32 PID 2236 wrote to memory of 2980 2236 WaterMark.exe 32 PID 2236 wrote to memory of 2980 2236 WaterMark.exe 32 PID 2236 wrote to memory of 2980 2236 WaterMark.exe 32 PID 2236 wrote to memory of 2980 2236 WaterMark.exe 32 PID 2980 wrote to memory of 256 2980 svchost.exe 1 PID 2980 wrote to memory of 256 2980 svchost.exe 1 PID 2980 wrote to memory of 256 2980 svchost.exe 1 PID 2980 wrote to memory of 256 2980 svchost.exe 1 PID 2980 wrote to memory of 256 2980 svchost.exe 1 PID 2980 wrote to memory of 336 2980 svchost.exe 2 PID 2980 wrote to memory of 336 2980 svchost.exe 2 PID 2980 wrote to memory of 336 2980 svchost.exe 2 PID 2980 wrote to memory of 336 2980 svchost.exe 2 PID 2980 wrote to memory of 336 2980 svchost.exe 2 PID 2980 wrote to memory of 384 2980 svchost.exe 3 PID 2980 wrote to memory of 384 2980 svchost.exe 3 PID 2980 wrote to memory of 384 2980 svchost.exe 3 PID 2980 wrote to memory of 384 2980 svchost.exe 3 PID 2980 wrote to memory of 384 2980 svchost.exe 3 PID 2980 wrote to memory of 396 2980 svchost.exe 4 PID 2980 wrote to memory of 396 2980 svchost.exe 4 PID 2980 wrote to memory of 396 2980 svchost.exe 4 PID 2980 wrote to memory of 396 2980 svchost.exe 4 PID 2980 wrote to memory of 396 2980 svchost.exe 4 PID 2980 wrote to memory of 432 2980 svchost.exe 5 PID 2980 wrote to memory of 432 2980 svchost.exe 5 PID 2980 wrote to memory of 432 2980 svchost.exe 5 PID 2980 wrote to memory of 432 2980 svchost.exe 5 PID 2980 wrote to memory of 432 2980 svchost.exe 5 PID 2980 wrote to memory of 480 2980 svchost.exe 6 PID 2980 wrote to memory of 480 2980 svchost.exe 6 PID 2980 wrote to memory of 480 2980 svchost.exe 6 PID 2980 wrote to memory of 480 2980 svchost.exe 6 PID 2980 wrote to memory of 480 2980 svchost.exe 6 PID 2980 wrote to memory of 488 2980 svchost.exe 7 PID 2980 wrote to memory of 488 2980 svchost.exe 7 PID 2980 wrote to memory of 488 2980 svchost.exe 7 PID 2980 wrote to memory of 488 2980 svchost.exe 7 PID 2980 wrote to memory of 488 2980 svchost.exe 7 PID 2980 wrote to memory of 496 2980 svchost.exe 8 PID 2980 wrote to memory of 496 2980 svchost.exe 8 PID 2980 wrote to memory of 496 2980 svchost.exe 8 PID 2980 wrote to memory of 496 2980 svchost.exe 8 PID 2980 wrote to memory of 496 2980 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1524
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1672
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:756
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1164
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:856
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:960
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:112
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:296
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1068
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1104
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:872
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1952
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2452
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_97cf0cf7e89ee69919ab7e8b9eeea09c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_97cf0cf7e89ee69919ab7e8b9eeea09c.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2484
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize204KB
MD5b94a6b4d5fb2eabb9da941dcffb398dc
SHA15840e0de8daff2c346fc580ae46d661ebc39edec
SHA2563979718a9a00402ad2aebd000a5c9abf2b1f27ba63c0c2be3363f1cc75bc4554
SHA512dbce70de10912d01c06edf3610ffb46fd76f99d3516685146e6b031e4fb51b17a2d8094672b486d894f13d0ee1d00770ff415b09d5376e612f3191f333c7f042
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize200KB
MD58ec484418b1d6dcc8064a7227ac45cdf
SHA1c68c1ca9af5817c7406e20cb54b4f513f4fdabdb
SHA2566cec29357365f64215a8a2b567690790b02e83c3d0b4d1340f3ef783b603d5fa
SHA512c80444f5122e480654151149aa141d546af54189c80cefd351bdd1c0292dd11e9fdca44ff8662c18656812a1c40513c01cd24e64d273acace74ca8e61423a8d7
-
Filesize
95KB
MD597cf0cf7e89ee69919ab7e8b9eeea09c
SHA191f1252c66aae0c43e47add10214135c343ae803
SHA25613db65f82395a82619465e0bf4a51477431528e02840759a6bdafc3481687bdf
SHA5127b278ccc738bed08fd63f86a6173966d8b4022c74abd306a13fa2e893de0dfe9962f5b89b0996e96c802e9e0686c2257b904ba72e37a8dc15a5e313ca2add24b