Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 09:18
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_e2bc7f59299a26520ecb304c97580024.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_e2bc7f59299a26520ecb304c97580024.exe
-
Size
123KB
-
MD5
e2bc7f59299a26520ecb304c97580024
-
SHA1
4562c22a3e01f235d0b57553c5e00afceb35789d
-
SHA256
14cce378189977dc67738a88b7f9227724abce6c3b394d46431d16fc1989e24a
-
SHA512
3e6f6afb11679e1581f3036d9764ed80c04311fd03b4c107aba51f7c4f6bcb872e3eec65b59a85cd8e079d7bb3f58384497b071cd91bec1890112be67c99dd82
-
SSDEEP
1536:eVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEqd/04QKcNjU:OnxwgxgfR/DVG7wBpEET3cFU
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 3000 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 1840 JaffaCakes118_e2bc7f59299a26520ecb304c97580024.exe 1840 JaffaCakes118_e2bc7f59299a26520ecb304c97580024.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/1840-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1840-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1840-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1840-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1840-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1840-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1840-0-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3000-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3000-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3000-202-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/3000-620-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\System\wab32res.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\eclipse_1665.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-time-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libftp_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Mail\WinMail.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pencht.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libdmo_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libprefetch_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_gather_plugin.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-locale-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsvorepository_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegaudio_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\javafx-font.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\WindowsFormsIntegration.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace2.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPC.DLL svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\VGX.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\rt3d.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\ado\msadrh15.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\eula.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\settings.html svchost.exe File opened for modification C:\Program Files\Common Files\System\wab32.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwinhibit_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libdirectsound_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\dicjp.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\fontmanager.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCell.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Abstractions.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Xml.Linq.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\calendar.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\eventlog_provider.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\license.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\npvlc.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libkaraoke_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\msitss55.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\1.0\Microsoft.Ink.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvcd_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\librotate_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\picturePuzzle.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\WebKit.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\More Games\MoreGames.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONLNTCOMLIB.DLL svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e2bc7f59299a26520ecb304c97580024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 3000 WaterMark.exe 3000 WaterMark.exe 3000 WaterMark.exe 3000 WaterMark.exe 3000 WaterMark.exe 3000 WaterMark.exe 3000 WaterMark.exe 3000 WaterMark.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe 2696 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3000 WaterMark.exe Token: SeDebugPrivilege 2696 svchost.exe Token: SeDebugPrivilege 3000 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1840 JaffaCakes118_e2bc7f59299a26520ecb304c97580024.exe 3000 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1840 wrote to memory of 3000 1840 JaffaCakes118_e2bc7f59299a26520ecb304c97580024.exe 31 PID 1840 wrote to memory of 3000 1840 JaffaCakes118_e2bc7f59299a26520ecb304c97580024.exe 31 PID 1840 wrote to memory of 3000 1840 JaffaCakes118_e2bc7f59299a26520ecb304c97580024.exe 31 PID 1840 wrote to memory of 3000 1840 JaffaCakes118_e2bc7f59299a26520ecb304c97580024.exe 31 PID 3000 wrote to memory of 2636 3000 WaterMark.exe 32 PID 3000 wrote to memory of 2636 3000 WaterMark.exe 32 PID 3000 wrote to memory of 2636 3000 WaterMark.exe 32 PID 3000 wrote to memory of 2636 3000 WaterMark.exe 32 PID 3000 wrote to memory of 2636 3000 WaterMark.exe 32 PID 3000 wrote to memory of 2636 3000 WaterMark.exe 32 PID 3000 wrote to memory of 2636 3000 WaterMark.exe 32 PID 3000 wrote to memory of 2636 3000 WaterMark.exe 32 PID 3000 wrote to memory of 2636 3000 WaterMark.exe 32 PID 3000 wrote to memory of 2636 3000 WaterMark.exe 32 PID 3000 wrote to memory of 2696 3000 WaterMark.exe 33 PID 3000 wrote to memory of 2696 3000 WaterMark.exe 33 PID 3000 wrote to memory of 2696 3000 WaterMark.exe 33 PID 3000 wrote to memory of 2696 3000 WaterMark.exe 33 PID 3000 wrote to memory of 2696 3000 WaterMark.exe 33 PID 3000 wrote to memory of 2696 3000 WaterMark.exe 33 PID 3000 wrote to memory of 2696 3000 WaterMark.exe 33 PID 3000 wrote to memory of 2696 3000 WaterMark.exe 33 PID 3000 wrote to memory of 2696 3000 WaterMark.exe 33 PID 3000 wrote to memory of 2696 3000 WaterMark.exe 33 PID 2696 wrote to memory of 256 2696 svchost.exe 1 PID 2696 wrote to memory of 256 2696 svchost.exe 1 PID 2696 wrote to memory of 256 2696 svchost.exe 1 PID 2696 wrote to memory of 256 2696 svchost.exe 1 PID 2696 wrote to memory of 256 2696 svchost.exe 1 PID 2696 wrote to memory of 332 2696 svchost.exe 2 PID 2696 wrote to memory of 332 2696 svchost.exe 2 PID 2696 wrote to memory of 332 2696 svchost.exe 2 PID 2696 wrote to memory of 332 2696 svchost.exe 2 PID 2696 wrote to memory of 332 2696 svchost.exe 2 PID 2696 wrote to memory of 380 2696 svchost.exe 3 PID 2696 wrote to memory of 380 2696 svchost.exe 3 PID 2696 wrote to memory of 380 2696 svchost.exe 3 PID 2696 wrote to memory of 380 2696 svchost.exe 3 PID 2696 wrote to memory of 380 2696 svchost.exe 3 PID 2696 wrote to memory of 388 2696 svchost.exe 4 PID 2696 wrote to memory of 388 2696 svchost.exe 4 PID 2696 wrote to memory of 388 2696 svchost.exe 4 PID 2696 wrote to memory of 388 2696 svchost.exe 4 PID 2696 wrote to memory of 388 2696 svchost.exe 4 PID 2696 wrote to memory of 428 2696 svchost.exe 5 PID 2696 wrote to memory of 428 2696 svchost.exe 5 PID 2696 wrote to memory of 428 2696 svchost.exe 5 PID 2696 wrote to memory of 428 2696 svchost.exe 5 PID 2696 wrote to memory of 428 2696 svchost.exe 5 PID 2696 wrote to memory of 472 2696 svchost.exe 6 PID 2696 wrote to memory of 472 2696 svchost.exe 6 PID 2696 wrote to memory of 472 2696 svchost.exe 6 PID 2696 wrote to memory of 472 2696 svchost.exe 6 PID 2696 wrote to memory of 472 2696 svchost.exe 6 PID 2696 wrote to memory of 484 2696 svchost.exe 7 PID 2696 wrote to memory of 484 2696 svchost.exe 7 PID 2696 wrote to memory of 484 2696 svchost.exe 7 PID 2696 wrote to memory of 484 2696 svchost.exe 7 PID 2696 wrote to memory of 484 2696 svchost.exe 7 PID 2696 wrote to memory of 492 2696 svchost.exe 8 PID 2696 wrote to memory of 492 2696 svchost.exe 8 PID 2696 wrote to memory of 492 2696 svchost.exe 8 PID 2696 wrote to memory of 492 2696 svchost.exe 8 PID 2696 wrote to memory of 492 2696 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1984
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1528
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2828
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1120
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:836
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2488
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1032
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1048
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1112
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1328
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2312
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2308
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:484
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e2bc7f59299a26520ecb304c97580024.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e2bc7f59299a26520ecb304c97580024.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2636
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize259KB
MD5834bcdd0826ab62419b7757b66f20f83
SHA1c26cceb1d197980140efb172470b0bda0ae44e1d
SHA256b059c4713ce8435e5e12b6f89db7b79b86df5bdc9641ca09fe93d7013e25a24f
SHA51279f8195e58b0e9b80305eed2f0eb293c65ea202377fe3999c3fe1e69fde3e3606995caf5e70209fe0c4cedaef8f04afd8d4f57d2f17980453d21adae3a4d495a
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize255KB
MD51658942efefc20d016dd485708ca594c
SHA199500bf6fa7a27888d4cf46fb4e2ceb8b50f32b9
SHA256bee33892f563d2808e276ce8dac9e4da02b4320f44febf34bbc51c588896395a
SHA512f7290a8b4b84d2cb40a1961a1c3cff84fd36bc38f39bb420d1f4ac8e724b04764dbbd7913e72c70130e47b68a3438b8e2639f58bdede26754e4316e29c8342eb
-
Filesize
123KB
MD5e2bc7f59299a26520ecb304c97580024
SHA14562c22a3e01f235d0b57553c5e00afceb35789d
SHA25614cce378189977dc67738a88b7f9227724abce6c3b394d46431d16fc1989e24a
SHA5123e6f6afb11679e1581f3036d9764ed80c04311fd03b4c107aba51f7c4f6bcb872e3eec65b59a85cd8e079d7bb3f58384497b071cd91bec1890112be67c99dd82