Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 10:09
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe
-
Size
95KB
-
MD5
888079019a364cc64fd193bcc906e4bb
-
SHA1
2a5cb8bbeb0e6785a39ebf6b372146aee779fa73
-
SHA256
15d31b5ae0e2a6d3be5b6d275c3884199eb1107767f85451aabd82bac90246d5
-
SHA512
8d8404f8cb9472252ec16f58641b415239e4db428603ac425fef21bba559d57a55bff0582bafd04b62e86afb4920b99f7400589cef0ded1a7fc342388cde77f9
-
SSDEEP
768:Q06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:eR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2632 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 1668 JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe 1668 JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1668-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1668-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1668-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1668-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1668-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1668-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1668-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2632-24-0x0000000000400000-0x0000000000439000-memory.dmp upx behavioral1/memory/2632-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2632-70-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2632-608-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\flyout.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\npjp2.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\verify.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpnscfg.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpostproc_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\picturePuzzle.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\lgpllibs.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Onix32.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\license.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IEAWSDC.DLL svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\mozavcodec.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeLinguistic.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\authplay.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AXE8SharedExpat.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACERCLR.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsimple_channel_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblpcm_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtextst_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libmosaic_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpnssci.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\gstreamer-lite.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsfsstorage_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libwebvtt_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libglinterop_dxva2_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\calendar.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\flyout.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunec.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libadummy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblendbench_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEEXCL.DLL svchost.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPDMC.exe svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprst.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-processthreads-l1-1-1.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libtta_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libtransform_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows NT\Accessories\wordpad.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ALRTINTL.DLL svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcf.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2ssv.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdolby_surround_decoder_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_duplicate_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libposterize_plugin.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2632 WaterMark.exe 2632 WaterMark.exe 2632 WaterMark.exe 2632 WaterMark.exe 2632 WaterMark.exe 2632 WaterMark.exe 2632 WaterMark.exe 2632 WaterMark.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe 2296 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2632 WaterMark.exe Token: SeDebugPrivilege 2296 svchost.exe Token: SeDebugPrivilege 2632 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1668 JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe 2632 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1668 wrote to memory of 2632 1668 JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe 31 PID 1668 wrote to memory of 2632 1668 JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe 31 PID 1668 wrote to memory of 2632 1668 JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe 31 PID 1668 wrote to memory of 2632 1668 JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe 31 PID 2632 wrote to memory of 2268 2632 WaterMark.exe 32 PID 2632 wrote to memory of 2268 2632 WaterMark.exe 32 PID 2632 wrote to memory of 2268 2632 WaterMark.exe 32 PID 2632 wrote to memory of 2268 2632 WaterMark.exe 32 PID 2632 wrote to memory of 2268 2632 WaterMark.exe 32 PID 2632 wrote to memory of 2268 2632 WaterMark.exe 32 PID 2632 wrote to memory of 2268 2632 WaterMark.exe 32 PID 2632 wrote to memory of 2268 2632 WaterMark.exe 32 PID 2632 wrote to memory of 2268 2632 WaterMark.exe 32 PID 2632 wrote to memory of 2268 2632 WaterMark.exe 32 PID 2632 wrote to memory of 2296 2632 WaterMark.exe 33 PID 2632 wrote to memory of 2296 2632 WaterMark.exe 33 PID 2632 wrote to memory of 2296 2632 WaterMark.exe 33 PID 2632 wrote to memory of 2296 2632 WaterMark.exe 33 PID 2632 wrote to memory of 2296 2632 WaterMark.exe 33 PID 2632 wrote to memory of 2296 2632 WaterMark.exe 33 PID 2632 wrote to memory of 2296 2632 WaterMark.exe 33 PID 2632 wrote to memory of 2296 2632 WaterMark.exe 33 PID 2632 wrote to memory of 2296 2632 WaterMark.exe 33 PID 2632 wrote to memory of 2296 2632 WaterMark.exe 33 PID 2296 wrote to memory of 256 2296 svchost.exe 1 PID 2296 wrote to memory of 256 2296 svchost.exe 1 PID 2296 wrote to memory of 256 2296 svchost.exe 1 PID 2296 wrote to memory of 256 2296 svchost.exe 1 PID 2296 wrote to memory of 256 2296 svchost.exe 1 PID 2296 wrote to memory of 332 2296 svchost.exe 2 PID 2296 wrote to memory of 332 2296 svchost.exe 2 PID 2296 wrote to memory of 332 2296 svchost.exe 2 PID 2296 wrote to memory of 332 2296 svchost.exe 2 PID 2296 wrote to memory of 332 2296 svchost.exe 2 PID 2296 wrote to memory of 380 2296 svchost.exe 3 PID 2296 wrote to memory of 380 2296 svchost.exe 3 PID 2296 wrote to memory of 380 2296 svchost.exe 3 PID 2296 wrote to memory of 380 2296 svchost.exe 3 PID 2296 wrote to memory of 380 2296 svchost.exe 3 PID 2296 wrote to memory of 396 2296 svchost.exe 4 PID 2296 wrote to memory of 396 2296 svchost.exe 4 PID 2296 wrote to memory of 396 2296 svchost.exe 4 PID 2296 wrote to memory of 396 2296 svchost.exe 4 PID 2296 wrote to memory of 396 2296 svchost.exe 4 PID 2296 wrote to memory of 432 2296 svchost.exe 5 PID 2296 wrote to memory of 432 2296 svchost.exe 5 PID 2296 wrote to memory of 432 2296 svchost.exe 5 PID 2296 wrote to memory of 432 2296 svchost.exe 5 PID 2296 wrote to memory of 432 2296 svchost.exe 5 PID 2296 wrote to memory of 476 2296 svchost.exe 6 PID 2296 wrote to memory of 476 2296 svchost.exe 6 PID 2296 wrote to memory of 476 2296 svchost.exe 6 PID 2296 wrote to memory of 476 2296 svchost.exe 6 PID 2296 wrote to memory of 476 2296 svchost.exe 6 PID 2296 wrote to memory of 492 2296 svchost.exe 7 PID 2296 wrote to memory of 492 2296 svchost.exe 7 PID 2296 wrote to memory of 492 2296 svchost.exe 7 PID 2296 wrote to memory of 492 2296 svchost.exe 7 PID 2296 wrote to memory of 492 2296 svchost.exe 7 PID 2296 wrote to memory of 500 2296 svchost.exe 8 PID 2296 wrote to memory of 500 2296 svchost.exe 8 PID 2296 wrote to memory of 500 2296 svchost.exe 8 PID 2296 wrote to memory of 500 2296 svchost.exe 8 PID 2296 wrote to memory of 500 2296 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1956
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1400
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:1020
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1052
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2404
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1072
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1080
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1160
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1216
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2060
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1908
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1148
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2268
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize204KB
MD591e75582a263fd8b829591dedadd6479
SHA1b40695282aa74c1b5aafd83dce03a6eaa1dfb248
SHA25613601ed9b63f29dfe97d0455174277a204daed01dc1346dfa54021276e4039aa
SHA5127d94225586fd66ead28bdea8b3545e14f1a70e7b419f2ff9be2e10dc114597ecfca5634814c70067c8edfdf35f43deb5446d99727821063f89ae7ae6d7e18328
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize200KB
MD5ec1bc6587bb64071d4ef96e64decd54d
SHA1d1c0c5316b047391190b3df478bac217180adc65
SHA256e1153fa52b65bf8341f841fe6f2876034b095001bd1c4b441a818c30bb36c3d5
SHA5124be4bed8eb6cfe6e22dbf93308cc47bed354764064f9022b57a20e13c6f1a48cf042aa9eb6c8b2a8e153caed2c0051577905ad86f7435078c6613ee563453b52
-
Filesize
95KB
MD5888079019a364cc64fd193bcc906e4bb
SHA12a5cb8bbeb0e6785a39ebf6b372146aee779fa73
SHA25615d31b5ae0e2a6d3be5b6d275c3884199eb1107767f85451aabd82bac90246d5
SHA5128d8404f8cb9472252ec16f58641b415239e4db428603ac425fef21bba559d57a55bff0582bafd04b62e86afb4920b99f7400589cef0ded1a7fc342388cde77f9