Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 18:28
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe
-
Size
182KB
-
MD5
cf7f79925e26e702d00f951a817c1e86
-
SHA1
360b93ad39935ef43f7d7357585a2755c3255ffc
-
SHA256
27f3158fe5d4fbd46a2daa8e3ec1d7bc36187696d43e09a445a010261b3ecdd7
-
SHA512
72ddef7be651157c0c6b481b4d49126f4d51510e96dbd1461197ecbf391d64c6c41202dcb10fd3fae50453a08b81fef00f80f4bb4573cf135cc8135cde17e430
-
SSDEEP
3072:VRBn3k0CdM1vabyzJYWqeyVSbtL6/oFIjYZ02v7HyOWPyJ:VR50LS6VpSbh6/mI29yjW
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1972 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 1496 JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe 1496 JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1496-0-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1496-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1496-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1496-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1496-13-0x0000000000050000-0x000000000008A000-memory.dmp upx behavioral1/memory/1496-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1496-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1496-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1972-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1972-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1972-75-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1972-588-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEERR.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\t2k.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libheadphone_channel_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsimple_channel_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\InkWatson.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\F12Tools.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\d3dcompiler_47.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\MSOERES.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationCore.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_udp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_a52_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jdwp.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jsoundds.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\currency.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\RSSFeeds.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\deploy.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\npt.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\README.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-file-l2-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\mpvis.DLL svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\nio.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libps_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Photo Viewer\ImagingEngine.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ACEODBCI.DLL svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsdebuggeride.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx26410b_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libattachment_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPDMC.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSSOAPR3.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jli.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kcms.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\deployed\jdk15\windows-amd64\profilerinterface.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\npvlc.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\Hearts.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libadaptive_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1040\hxdsui.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1972 WaterMark.exe 1972 WaterMark.exe 1972 WaterMark.exe 1972 WaterMark.exe 1972 WaterMark.exe 1972 WaterMark.exe 1972 WaterMark.exe 1972 WaterMark.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe 2648 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1972 WaterMark.exe Token: SeDebugPrivilege 2648 svchost.exe Token: SeDebugPrivilege 1972 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1496 JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe 1972 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1496 wrote to memory of 1972 1496 JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe 30 PID 1496 wrote to memory of 1972 1496 JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe 30 PID 1496 wrote to memory of 1972 1496 JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe 30 PID 1496 wrote to memory of 1972 1496 JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe 30 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2744 1972 WaterMark.exe 31 PID 1972 wrote to memory of 2648 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2648 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2648 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2648 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2648 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2648 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2648 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2648 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2648 1972 WaterMark.exe 32 PID 1972 wrote to memory of 2648 1972 WaterMark.exe 32 PID 2648 wrote to memory of 256 2648 svchost.exe 1 PID 2648 wrote to memory of 256 2648 svchost.exe 1 PID 2648 wrote to memory of 256 2648 svchost.exe 1 PID 2648 wrote to memory of 256 2648 svchost.exe 1 PID 2648 wrote to memory of 256 2648 svchost.exe 1 PID 2648 wrote to memory of 332 2648 svchost.exe 2 PID 2648 wrote to memory of 332 2648 svchost.exe 2 PID 2648 wrote to memory of 332 2648 svchost.exe 2 PID 2648 wrote to memory of 332 2648 svchost.exe 2 PID 2648 wrote to memory of 332 2648 svchost.exe 2 PID 2648 wrote to memory of 380 2648 svchost.exe 3 PID 2648 wrote to memory of 380 2648 svchost.exe 3 PID 2648 wrote to memory of 380 2648 svchost.exe 3 PID 2648 wrote to memory of 380 2648 svchost.exe 3 PID 2648 wrote to memory of 380 2648 svchost.exe 3 PID 2648 wrote to memory of 388 2648 svchost.exe 4 PID 2648 wrote to memory of 388 2648 svchost.exe 4 PID 2648 wrote to memory of 388 2648 svchost.exe 4 PID 2648 wrote to memory of 388 2648 svchost.exe 4 PID 2648 wrote to memory of 388 2648 svchost.exe 4 PID 2648 wrote to memory of 428 2648 svchost.exe 5 PID 2648 wrote to memory of 428 2648 svchost.exe 5 PID 2648 wrote to memory of 428 2648 svchost.exe 5 PID 2648 wrote to memory of 428 2648 svchost.exe 5 PID 2648 wrote to memory of 428 2648 svchost.exe 5 PID 2648 wrote to memory of 476 2648 svchost.exe 6 PID 2648 wrote to memory of 476 2648 svchost.exe 6 PID 2648 wrote to memory of 476 2648 svchost.exe 6 PID 2648 wrote to memory of 476 2648 svchost.exe 6 PID 2648 wrote to memory of 476 2648 svchost.exe 6 PID 2648 wrote to memory of 484 2648 svchost.exe 7 PID 2648 wrote to memory of 484 2648 svchost.exe 7 PID 2648 wrote to memory of 484 2648 svchost.exe 7 PID 2648 wrote to memory of 484 2648 svchost.exe 7 PID 2648 wrote to memory of 484 2648 svchost.exe 7 PID 2648 wrote to memory of 492 2648 svchost.exe 8 PID 2648 wrote to memory of 492 2648 svchost.exe 8 PID 2648 wrote to memory of 492 2648 svchost.exe 8 PID 2648 wrote to memory of 492 2648 svchost.exe 8 PID 2648 wrote to memory of 492 2648 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1108
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1068
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2380
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:740
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1252
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:112
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:940
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:488
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1140
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:800
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:832
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2584
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:484
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1320
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2744
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize378KB
MD578e53a80c482e0e2ebe43a8037c8ac18
SHA12cb356d7ae4d191c0410e8e7f3bd992b54c3ec47
SHA2561dff1d630c4d9c65f9601d81e3f6a65a6e47e7be770a61baf3286e3a15d19a59
SHA51264a5409596f9bd33b6ee908959c774b77bd5a26f2f6668ed0437bba8ef0ee17562f54836f700a2153c70fa5d0925b5401847014e2a642d2230fc9a03cf47c51f
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize374KB
MD5111dff86e2d96f8a2b3035c1bfbdf129
SHA1f49f0761161c09dd6ec44aa2037206618f2c4c18
SHA256b3534bd58d7f2ef9552cdfcd9829753582ad484de2f603e06e4080f19440ed04
SHA5121ccc276bf564285af16ed0e1017aee4348be7e5dfe5347d18e30f064b4bba1fa6287ef4ab9bd2a046ac77118ffd8b602ef9aaa29d5eca07d42998ecfd60dbf5f
-
Filesize
182KB
MD5cf7f79925e26e702d00f951a817c1e86
SHA1360b93ad39935ef43f7d7357585a2755c3255ffc
SHA25627f3158fe5d4fbd46a2daa8e3ec1d7bc36187696d43e09a445a010261b3ecdd7
SHA51272ddef7be651157c0c6b481b4d49126f4d51510e96dbd1461197ecbf391d64c6c41202dcb10fd3fae50453a08b81fef00f80f4bb4573cf135cc8135cde17e430