Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 00:06
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe
-
Size
92KB
-
MD5
d65c7534d714713f5a082d536005abb2
-
SHA1
4545da1ec96fb06d5b6d2b828ec9c98a42bb8de3
-
SHA256
16a59c511f337f6fb88da80230bef967e751bb62b7f88ecbb8b66c3f32af2539
-
SHA512
58600d55886ecca169d7cf4d95cd2103585a97b740dfdadd3dad1b235b4a27a05a7a25d2eb99bd12833185b0ed8df1e794868dc44dc2530802ddab7140a00be4
-
SSDEEP
1536:XVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEw:/nxwgxgfR/DVG7wBpEw
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2364 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2368 JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe 2368 JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2364-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2364-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2364-26-0x0000000000400000-0x0000000000488000-memory.dmp upx behavioral1/memory/2368-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2368-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2368-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2368-5-0x0000000000400000-0x0000000000488000-memory.dmp upx behavioral1/memory/2368-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2368-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2368-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2368-0-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2364-74-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2364-599-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-multibyte-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdcp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libball_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPMediaSharing.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\dt_shmem.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\splashscreen.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_dummy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_hevc_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\cpu.html svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\bckgRes.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.Contract.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libxml_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ps_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\slideShow.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\InkObj.dll svchost.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\OLKFSTUB.DLL svchost.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\license.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\t2k.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libinflate_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgrain_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mp4_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libzvbi_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\cpu.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\picturePuzzle.html svchost.exe File opened for modification C:\Program Files\Internet Explorer\MemoryAnalyzer.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\ShvlRes.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_delay_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\jnwdui.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\NBMapTIP.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEODTXT.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\npjp2.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jsdt.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcc_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liblibmpeg2_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\EXPSRV.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jfxwebkit.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javafx-font.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\npt.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_srt_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penjpn.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\OARPMANR.DLL svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdaps.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\ITIRCL55.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEREP.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\EXP_XPS.DLL svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\javafx-font.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\net.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\IACOM2.DLL svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2364 WaterMark.exe 2364 WaterMark.exe 2364 WaterMark.exe 2364 WaterMark.exe 2364 WaterMark.exe 2364 WaterMark.exe 2364 WaterMark.exe 2364 WaterMark.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe 2632 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2364 WaterMark.exe Token: SeDebugPrivilege 2632 svchost.exe Token: SeDebugPrivilege 2364 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2368 JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe 2364 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2364 2368 JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe 30 PID 2368 wrote to memory of 2364 2368 JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe 30 PID 2368 wrote to memory of 2364 2368 JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe 30 PID 2368 wrote to memory of 2364 2368 JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe 30 PID 2364 wrote to memory of 1208 2364 WaterMark.exe 31 PID 2364 wrote to memory of 1208 2364 WaterMark.exe 31 PID 2364 wrote to memory of 1208 2364 WaterMark.exe 31 PID 2364 wrote to memory of 1208 2364 WaterMark.exe 31 PID 2364 wrote to memory of 1208 2364 WaterMark.exe 31 PID 2364 wrote to memory of 1208 2364 WaterMark.exe 31 PID 2364 wrote to memory of 1208 2364 WaterMark.exe 31 PID 2364 wrote to memory of 1208 2364 WaterMark.exe 31 PID 2364 wrote to memory of 1208 2364 WaterMark.exe 31 PID 2364 wrote to memory of 1208 2364 WaterMark.exe 31 PID 2364 wrote to memory of 2632 2364 WaterMark.exe 32 PID 2364 wrote to memory of 2632 2364 WaterMark.exe 32 PID 2364 wrote to memory of 2632 2364 WaterMark.exe 32 PID 2364 wrote to memory of 2632 2364 WaterMark.exe 32 PID 2364 wrote to memory of 2632 2364 WaterMark.exe 32 PID 2364 wrote to memory of 2632 2364 WaterMark.exe 32 PID 2364 wrote to memory of 2632 2364 WaterMark.exe 32 PID 2364 wrote to memory of 2632 2364 WaterMark.exe 32 PID 2364 wrote to memory of 2632 2364 WaterMark.exe 32 PID 2364 wrote to memory of 2632 2364 WaterMark.exe 32 PID 2632 wrote to memory of 256 2632 svchost.exe 1 PID 2632 wrote to memory of 256 2632 svchost.exe 1 PID 2632 wrote to memory of 256 2632 svchost.exe 1 PID 2632 wrote to memory of 256 2632 svchost.exe 1 PID 2632 wrote to memory of 256 2632 svchost.exe 1 PID 2632 wrote to memory of 332 2632 svchost.exe 2 PID 2632 wrote to memory of 332 2632 svchost.exe 2 PID 2632 wrote to memory of 332 2632 svchost.exe 2 PID 2632 wrote to memory of 332 2632 svchost.exe 2 PID 2632 wrote to memory of 332 2632 svchost.exe 2 PID 2632 wrote to memory of 384 2632 svchost.exe 3 PID 2632 wrote to memory of 384 2632 svchost.exe 3 PID 2632 wrote to memory of 384 2632 svchost.exe 3 PID 2632 wrote to memory of 384 2632 svchost.exe 3 PID 2632 wrote to memory of 384 2632 svchost.exe 3 PID 2632 wrote to memory of 392 2632 svchost.exe 4 PID 2632 wrote to memory of 392 2632 svchost.exe 4 PID 2632 wrote to memory of 392 2632 svchost.exe 4 PID 2632 wrote to memory of 392 2632 svchost.exe 4 PID 2632 wrote to memory of 392 2632 svchost.exe 4 PID 2632 wrote to memory of 432 2632 svchost.exe 5 PID 2632 wrote to memory of 432 2632 svchost.exe 5 PID 2632 wrote to memory of 432 2632 svchost.exe 5 PID 2632 wrote to memory of 432 2632 svchost.exe 5 PID 2632 wrote to memory of 432 2632 svchost.exe 5 PID 2632 wrote to memory of 476 2632 svchost.exe 6 PID 2632 wrote to memory of 476 2632 svchost.exe 6 PID 2632 wrote to memory of 476 2632 svchost.exe 6 PID 2632 wrote to memory of 476 2632 svchost.exe 6 PID 2632 wrote to memory of 476 2632 svchost.exe 6 PID 2632 wrote to memory of 492 2632 svchost.exe 7 PID 2632 wrote to memory of 492 2632 svchost.exe 7 PID 2632 wrote to memory of 492 2632 svchost.exe 7 PID 2632 wrote to memory of 492 2632 svchost.exe 7 PID 2632 wrote to memory of 492 2632 svchost.exe 7 PID 2632 wrote to memory of 500 2632 svchost.exe 8 PID 2632 wrote to memory of 500 2632 svchost.exe 8 PID 2632 wrote to memory of 500 2632 svchost.exe 8 PID 2632 wrote to memory of 500 2632 svchost.exe 8 PID 2632 wrote to memory of 500 2632 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:616
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1744
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1832
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:692
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1196
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:864
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2100
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:976
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:924
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1048
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1124
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1076
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1176
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:292
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:1208
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize198KB
MD5c63c598493dda06079b8772980c611d6
SHA11740f1bd9527ae041331fd59a1c55bc78c08e35e
SHA25662849dd5e3e0809598a33ea823e2bcb21b6555c7d8c429367c0e06665a9534a4
SHA512ce2ba90b0c860dd24cfe1274c5f578784348ea0604ec75d0373cd7de0fd4f7d04fd75834408d24014214b7f41f8f68664ebff8f0450853002d061c53f4cb31a6
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize194KB
MD5c1eff7fdb5b4c2f8e5accb3f23c8ef42
SHA18173065b5243e209687a71ab82cbddece98005d1
SHA2563cb623fc0332187dd3f16d0359e55a0e2c88ea05aae15cf43858a9b232925249
SHA512580a0dc5d6f5c96086b458a89b78ed33f879595cc673a652536f3d4fffc20f3ce1db0ca4d6493b56f41ea9ad3cf9835399ebd1e9f29e6165f4d2b0ab0e3a426b
-
Filesize
92KB
MD5d65c7534d714713f5a082d536005abb2
SHA14545da1ec96fb06d5b6d2b828ec9c98a42bb8de3
SHA25616a59c511f337f6fb88da80230bef967e751bb62b7f88ecbb8b66c3f32af2539
SHA51258600d55886ecca169d7cf4d95cd2103585a97b740dfdadd3dad1b235b4a27a05a7a25d2eb99bd12833185b0ed8df1e794868dc44dc2530802ddab7140a00be4