Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 08:22
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe
-
Size
127KB
-
MD5
e18d28866013cd1cd2e6ffd5ec8324b5
-
SHA1
b1e498bf20356163c806b09683041ce286e215b2
-
SHA256
1cfa2df41222209b59d1b638b21c805dbb0b6105f0d6ab46de4fecfeabe5f144
-
SHA512
db69e4c6542a74f38331205eca8c5a087960afc17122f5fd87219d62903cb540f6fe94c97476be0310d68b7a6884d4728c53cb39f34660d74c0df75e47abae6c
-
SSDEEP
768:106R0UcegnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9I/:jR0Ddn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2708 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2716 JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe 2716 JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2716-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2716-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2716-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2716-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2716-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2716-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2716-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2708-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2708-71-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2708-589-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\liboldmovie_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmplayer.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFPrevHndlr.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Chess\Chess.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\librv32_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Utilities.v3.5.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\penjpn.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libhttps_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHEV.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_realrtsp_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Extensions.dll svchost.exe File opened for modification C:\Program Files\ResetRegister.htm svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsdp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspdif_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcs.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvnc_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libchorus_flanger_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspeex_resampler_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\pdm.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_srt_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\epl-v10.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libamem_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\weather.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_smem_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\RSSFeeds.html svchost.exe File opened for modification C:\Program Files\DisableShow.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libripple_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ccme_base.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsoundds.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Services.Design.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\clock.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DAO\dao360.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.7\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\InkSeg.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\ahclient.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\DESIGNER\MSADDNDR.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\mlib_image.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Runtime.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Net.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSEnv\PublicAssemblies\extensibility.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2708 WaterMark.exe 2708 WaterMark.exe 2708 WaterMark.exe 2708 WaterMark.exe 2708 WaterMark.exe 2708 WaterMark.exe 2708 WaterMark.exe 2708 WaterMark.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe 1424 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2708 WaterMark.exe Token: SeDebugPrivilege 1424 svchost.exe Token: SeDebugPrivilege 2708 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2716 JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe 2708 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2716 wrote to memory of 2708 2716 JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe 30 PID 2716 wrote to memory of 2708 2716 JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe 30 PID 2716 wrote to memory of 2708 2716 JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe 30 PID 2716 wrote to memory of 2708 2716 JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe 30 PID 2708 wrote to memory of 2836 2708 WaterMark.exe 31 PID 2708 wrote to memory of 2836 2708 WaterMark.exe 31 PID 2708 wrote to memory of 2836 2708 WaterMark.exe 31 PID 2708 wrote to memory of 2836 2708 WaterMark.exe 31 PID 2708 wrote to memory of 2836 2708 WaterMark.exe 31 PID 2708 wrote to memory of 2836 2708 WaterMark.exe 31 PID 2708 wrote to memory of 2836 2708 WaterMark.exe 31 PID 2708 wrote to memory of 2836 2708 WaterMark.exe 31 PID 2708 wrote to memory of 2836 2708 WaterMark.exe 31 PID 2708 wrote to memory of 2836 2708 WaterMark.exe 31 PID 2708 wrote to memory of 1424 2708 WaterMark.exe 32 PID 2708 wrote to memory of 1424 2708 WaterMark.exe 32 PID 2708 wrote to memory of 1424 2708 WaterMark.exe 32 PID 2708 wrote to memory of 1424 2708 WaterMark.exe 32 PID 2708 wrote to memory of 1424 2708 WaterMark.exe 32 PID 2708 wrote to memory of 1424 2708 WaterMark.exe 32 PID 2708 wrote to memory of 1424 2708 WaterMark.exe 32 PID 2708 wrote to memory of 1424 2708 WaterMark.exe 32 PID 2708 wrote to memory of 1424 2708 WaterMark.exe 32 PID 2708 wrote to memory of 1424 2708 WaterMark.exe 32 PID 1424 wrote to memory of 256 1424 svchost.exe 1 PID 1424 wrote to memory of 256 1424 svchost.exe 1 PID 1424 wrote to memory of 256 1424 svchost.exe 1 PID 1424 wrote to memory of 256 1424 svchost.exe 1 PID 1424 wrote to memory of 256 1424 svchost.exe 1 PID 1424 wrote to memory of 332 1424 svchost.exe 2 PID 1424 wrote to memory of 332 1424 svchost.exe 2 PID 1424 wrote to memory of 332 1424 svchost.exe 2 PID 1424 wrote to memory of 332 1424 svchost.exe 2 PID 1424 wrote to memory of 332 1424 svchost.exe 2 PID 1424 wrote to memory of 380 1424 svchost.exe 3 PID 1424 wrote to memory of 380 1424 svchost.exe 3 PID 1424 wrote to memory of 380 1424 svchost.exe 3 PID 1424 wrote to memory of 380 1424 svchost.exe 3 PID 1424 wrote to memory of 380 1424 svchost.exe 3 PID 1424 wrote to memory of 388 1424 svchost.exe 4 PID 1424 wrote to memory of 388 1424 svchost.exe 4 PID 1424 wrote to memory of 388 1424 svchost.exe 4 PID 1424 wrote to memory of 388 1424 svchost.exe 4 PID 1424 wrote to memory of 388 1424 svchost.exe 4 PID 1424 wrote to memory of 428 1424 svchost.exe 5 PID 1424 wrote to memory of 428 1424 svchost.exe 5 PID 1424 wrote to memory of 428 1424 svchost.exe 5 PID 1424 wrote to memory of 428 1424 svchost.exe 5 PID 1424 wrote to memory of 428 1424 svchost.exe 5 PID 1424 wrote to memory of 472 1424 svchost.exe 6 PID 1424 wrote to memory of 472 1424 svchost.exe 6 PID 1424 wrote to memory of 472 1424 svchost.exe 6 PID 1424 wrote to memory of 472 1424 svchost.exe 6 PID 1424 wrote to memory of 472 1424 svchost.exe 6 PID 1424 wrote to memory of 488 1424 svchost.exe 7 PID 1424 wrote to memory of 488 1424 svchost.exe 7 PID 1424 wrote to memory of 488 1424 svchost.exe 7 PID 1424 wrote to memory of 488 1424 svchost.exe 7 PID 1424 wrote to memory of 488 1424 svchost.exe 7 PID 1424 wrote to memory of 496 1424 svchost.exe 8 PID 1424 wrote to memory of 496 1424 svchost.exe 8 PID 1424 wrote to memory of 496 1424 svchost.exe 8 PID 1424 wrote to memory of 496 1424 svchost.exe 8 PID 1424 wrote to memory of 496 1424 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1240
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1440
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:840
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:960
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:948
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1088
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1096
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:2020
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:3056
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2988
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2836
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1424
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize268KB
MD52f503fa03347dd202a7a3b325bb0d19d
SHA1650f2f614f40aa9a540f533d8a1e109b7811d956
SHA256eb0b254feca0f2d9818c51f42cbc0bbb494f4a595e97429b22b9a873f75f52d5
SHA51228d46916505d5393b902f01b202a39d8e25c2114fdc69be8ba2590f659f061e6bdbf280129632a3a26f0cf5e3482857f0eeb3e9420abf3e85c86cdcac70185ee
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize264KB
MD5fb34ba47503e059cb8ccee1d5bf62faa
SHA1a1f42b14e995cf45619fc73c0acbad0d46184815
SHA25637839af6d9a82ca0b2604dab7f6b5578ae8a2a04972604b48b3c6eca3b597fb0
SHA512c6d83007c1d072ec219db46dd54c8333e1d572152c532d5c245e93e0dfb99af46e3008db2c0fd94b95d395f404e35aeab6e9e9d59e7acb2e2a50911844d99a80
-
Filesize
127KB
MD5e18d28866013cd1cd2e6ffd5ec8324b5
SHA1b1e498bf20356163c806b09683041ce286e215b2
SHA2561cfa2df41222209b59d1b638b21c805dbb0b6105f0d6ab46de4fecfeabe5f144
SHA512db69e4c6542a74f38331205eca8c5a087960afc17122f5fd87219d62903cb540f6fe94c97476be0310d68b7a6884d4728c53cb39f34660d74c0df75e47abae6c