Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-01-2025 06:19
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_a1d01bd6cffcb16aaba8678b23144419.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_a1d01bd6cffcb16aaba8678b23144419.exe
-
Size
123KB
-
MD5
a1d01bd6cffcb16aaba8678b23144419
-
SHA1
453ea423682015c7421b8798b352e403ab082967
-
SHA256
1259f1b131890a55b386b31542955ffb1bd469ee82c79e6ba32a3cd32bba5f9c
-
SHA512
f93efe161237af6711deb2f909d6bc9d707860c343e3fdde244665696cf4bddebc74dff9b9844f8a9bdff7ad6ea6d4dd37969985a63ed2aae66bfd19626097b4
-
SSDEEP
768:i06R0UtgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9ICW:oR0Zn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2812 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 764 JaffaCakes118_a1d01bd6cffcb16aaba8678b23144419.exe 764 JaffaCakes118_a1d01bd6cffcb16aaba8678b23144419.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/764-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/764-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/764-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/764-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/764-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/764-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/764-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2812-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2812-69-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2812-593-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\WindowsFormsIntegration.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwgst.dll svchost.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSEngine.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penchs.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\WindowsFormsIntegration.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\jnwdui.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.ServiceModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmono_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasql.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\mlib_image.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.Design.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE svchost.exe File opened for modification C:\Program Files\7-Zip\7z.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Chess\Chess.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libvmem_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSClientDataMgr\MSCDM.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2native.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mlp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libshm_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\libfile_logger_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoAcq.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\j2pcsc.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\cpu.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ahclient.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipBand.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\pdm.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsubtitle_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcvdsub_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libttml_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libimage_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_gather_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_socket.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-utility-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsvorepository_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libinflate_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libpanoramix_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\flyout.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EURO\MSOEURO.DLL svchost.exe File opened for modification C:\Program Files\Internet Explorer\MemoryAnalyzer.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\profilerinterface.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Entity.Design.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a1d01bd6cffcb16aaba8678b23144419.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2812 WaterMark.exe 2812 WaterMark.exe 2812 WaterMark.exe 2812 WaterMark.exe 2812 WaterMark.exe 2812 WaterMark.exe 2812 WaterMark.exe 2812 WaterMark.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe 1192 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2812 WaterMark.exe Token: SeDebugPrivilege 1192 svchost.exe Token: SeDebugPrivilege 2812 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 764 JaffaCakes118_a1d01bd6cffcb16aaba8678b23144419.exe 2812 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 764 wrote to memory of 2812 764 JaffaCakes118_a1d01bd6cffcb16aaba8678b23144419.exe 31 PID 764 wrote to memory of 2812 764 JaffaCakes118_a1d01bd6cffcb16aaba8678b23144419.exe 31 PID 764 wrote to memory of 2812 764 JaffaCakes118_a1d01bd6cffcb16aaba8678b23144419.exe 31 PID 764 wrote to memory of 2812 764 JaffaCakes118_a1d01bd6cffcb16aaba8678b23144419.exe 31 PID 2812 wrote to memory of 2848 2812 WaterMark.exe 32 PID 2812 wrote to memory of 2848 2812 WaterMark.exe 32 PID 2812 wrote to memory of 2848 2812 WaterMark.exe 32 PID 2812 wrote to memory of 2848 2812 WaterMark.exe 32 PID 2812 wrote to memory of 2848 2812 WaterMark.exe 32 PID 2812 wrote to memory of 2848 2812 WaterMark.exe 32 PID 2812 wrote to memory of 2848 2812 WaterMark.exe 32 PID 2812 wrote to memory of 2848 2812 WaterMark.exe 32 PID 2812 wrote to memory of 2848 2812 WaterMark.exe 32 PID 2812 wrote to memory of 2848 2812 WaterMark.exe 32 PID 2812 wrote to memory of 1192 2812 WaterMark.exe 33 PID 2812 wrote to memory of 1192 2812 WaterMark.exe 33 PID 2812 wrote to memory of 1192 2812 WaterMark.exe 33 PID 2812 wrote to memory of 1192 2812 WaterMark.exe 33 PID 2812 wrote to memory of 1192 2812 WaterMark.exe 33 PID 2812 wrote to memory of 1192 2812 WaterMark.exe 33 PID 2812 wrote to memory of 1192 2812 WaterMark.exe 33 PID 2812 wrote to memory of 1192 2812 WaterMark.exe 33 PID 2812 wrote to memory of 1192 2812 WaterMark.exe 33 PID 2812 wrote to memory of 1192 2812 WaterMark.exe 33 PID 1192 wrote to memory of 256 1192 svchost.exe 1 PID 1192 wrote to memory of 256 1192 svchost.exe 1 PID 1192 wrote to memory of 256 1192 svchost.exe 1 PID 1192 wrote to memory of 256 1192 svchost.exe 1 PID 1192 wrote to memory of 256 1192 svchost.exe 1 PID 1192 wrote to memory of 336 1192 svchost.exe 2 PID 1192 wrote to memory of 336 1192 svchost.exe 2 PID 1192 wrote to memory of 336 1192 svchost.exe 2 PID 1192 wrote to memory of 336 1192 svchost.exe 2 PID 1192 wrote to memory of 336 1192 svchost.exe 2 PID 1192 wrote to memory of 384 1192 svchost.exe 3 PID 1192 wrote to memory of 384 1192 svchost.exe 3 PID 1192 wrote to memory of 384 1192 svchost.exe 3 PID 1192 wrote to memory of 384 1192 svchost.exe 3 PID 1192 wrote to memory of 384 1192 svchost.exe 3 PID 1192 wrote to memory of 392 1192 svchost.exe 4 PID 1192 wrote to memory of 392 1192 svchost.exe 4 PID 1192 wrote to memory of 392 1192 svchost.exe 4 PID 1192 wrote to memory of 392 1192 svchost.exe 4 PID 1192 wrote to memory of 392 1192 svchost.exe 4 PID 1192 wrote to memory of 432 1192 svchost.exe 5 PID 1192 wrote to memory of 432 1192 svchost.exe 5 PID 1192 wrote to memory of 432 1192 svchost.exe 5 PID 1192 wrote to memory of 432 1192 svchost.exe 5 PID 1192 wrote to memory of 432 1192 svchost.exe 5 PID 1192 wrote to memory of 476 1192 svchost.exe 6 PID 1192 wrote to memory of 476 1192 svchost.exe 6 PID 1192 wrote to memory of 476 1192 svchost.exe 6 PID 1192 wrote to memory of 476 1192 svchost.exe 6 PID 1192 wrote to memory of 476 1192 svchost.exe 6 PID 1192 wrote to memory of 492 1192 svchost.exe 7 PID 1192 wrote to memory of 492 1192 svchost.exe 7 PID 1192 wrote to memory of 492 1192 svchost.exe 7 PID 1192 wrote to memory of 492 1192 svchost.exe 7 PID 1192 wrote to memory of 492 1192 svchost.exe 7 PID 1192 wrote to memory of 500 1192 svchost.exe 8 PID 1192 wrote to memory of 500 1192 svchost.exe 8 PID 1192 wrote to memory of 500 1192 svchost.exe 8 PID 1192 wrote to memory of 500 1192 svchost.exe 8 PID 1192 wrote to memory of 500 1192 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:616
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1236
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:280
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2120
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:692
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:768
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:832
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1132
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:876
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:3056
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:296
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1048
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1072
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1152
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:868
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2196
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2136
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a1d01bd6cffcb16aaba8678b23144419.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a1d01bd6cffcb16aaba8678b23144419.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize260KB
MD5f76313316a55b4c2ed0c92f0f70494db
SHA15a837cf12edc1d487467021dfcd1653265db39f7
SHA2562d3ff649af5b23e313b46c9aa2bba350b95b16ee36426a725448715f383b6623
SHA5125f782563dec1f10ee234c990876fb4761774c50fc8b7a743bf28b46cc5862afab6de7650fa4d46ca84a2a3bfbf9f7573a42984c030de040db59516352d3edf70
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize256KB
MD5f03364778a94ea7c55a9404d249ed339
SHA1e3e686db78e323f409421c3fdce977cc386358bc
SHA2563b5e52bebe9cb2fbb62805b36ae1b97c361307ca30412ab3d220f3cbf203f0bc
SHA5129fe5d93581834b4efe51a5f88b7018a878e9f800b8ea5b4f2125b4979ff51e503c36fd30bb477ed00c579ace9913ff356d1d2baa50054b5923d4c57e7fd9579e
-
Filesize
123KB
MD5a1d01bd6cffcb16aaba8678b23144419
SHA1453ea423682015c7421b8798b352e403ab082967
SHA2561259f1b131890a55b386b31542955ffb1bd469ee82c79e6ba32a3cd32bba5f9c
SHA512f93efe161237af6711deb2f909d6bc9d707860c343e3fdde244665696cf4bddebc74dff9b9844f8a9bdff7ad6ea6d4dd37969985a63ed2aae66bfd19626097b4