Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 13:07
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_e835a9b809c7ed567aeb5e43be004840.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_e835a9b809c7ed567aeb5e43be004840.exe
-
Size
176KB
-
MD5
e835a9b809c7ed567aeb5e43be004840
-
SHA1
ad5fe5ddca50d5377a9812484611efc790c00dfb
-
SHA256
2a70d4686db401ea97d64d6ed1dd17923e15b4e35f8e00361e30aa3159c9bdf6
-
SHA512
baf42235326a6bb72e763d8f8eda5609b4a72016b3f59ad23ad8ae6f7bcca0ea95d9c548159ce70121e7dc8f21eeedee46ce2fff5ec0897f280395c9c09b86bf
-
SSDEEP
1536:YVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEPEBu/Ob0Kvqy55IFzID/:InxwgxgfR/DVG7wBpEPKlqK/
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2704 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2980 JaffaCakes118_e835a9b809c7ed567aeb5e43be004840.exe 2980 JaffaCakes118_e835a9b809c7ed567aeb5e43be004840.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2980-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2980-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2980-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2980-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2980-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2980-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2980-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2704-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2704-74-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2704-590-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\Microsoft.Build.Engine.resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\NPSWF32.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHTMED.EXE svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\npjp2.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_http_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\nppdf32.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\2052\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPC.DLL svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleHandler.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Management.Instrumentation.Resources.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcf.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcolorthres_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\setup_wm.exe svchost.exe File opened for modification C:\Program Files\Windows Media Player\WMPDMC.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEREP.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe svchost.exe File opened for modification C:\Program Files\Internet Explorer\networkinspection.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdolby_surround_decoder_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmkv_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACECORE.DLL svchost.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dt_shmem.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\IA2Marshal.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libprefetch_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\MSSOAPR3.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSPTLS.DLL svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libudp_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\license.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\WindowsFormsIntegration.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libadpcm_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libaiff_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libcaf_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mshwjpnr.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsdbgui.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2ssv.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Printing.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Management.Instrumentation.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libdummy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\d3d11\libdirect3d11_filters_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\jvm.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\libamem_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libhqdn3d_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpenc.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e835a9b809c7ed567aeb5e43be004840.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2704 WaterMark.exe 2704 WaterMark.exe 2704 WaterMark.exe 2704 WaterMark.exe 2704 WaterMark.exe 2704 WaterMark.exe 2704 WaterMark.exe 2704 WaterMark.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe 2228 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2704 WaterMark.exe Token: SeDebugPrivilege 2228 svchost.exe Token: SeDebugPrivilege 2704 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2980 JaffaCakes118_e835a9b809c7ed567aeb5e43be004840.exe 2704 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2980 wrote to memory of 2704 2980 JaffaCakes118_e835a9b809c7ed567aeb5e43be004840.exe 30 PID 2980 wrote to memory of 2704 2980 JaffaCakes118_e835a9b809c7ed567aeb5e43be004840.exe 30 PID 2980 wrote to memory of 2704 2980 JaffaCakes118_e835a9b809c7ed567aeb5e43be004840.exe 30 PID 2980 wrote to memory of 2704 2980 JaffaCakes118_e835a9b809c7ed567aeb5e43be004840.exe 30 PID 2704 wrote to memory of 2784 2704 WaterMark.exe 31 PID 2704 wrote to memory of 2784 2704 WaterMark.exe 31 PID 2704 wrote to memory of 2784 2704 WaterMark.exe 31 PID 2704 wrote to memory of 2784 2704 WaterMark.exe 31 PID 2704 wrote to memory of 2784 2704 WaterMark.exe 31 PID 2704 wrote to memory of 2784 2704 WaterMark.exe 31 PID 2704 wrote to memory of 2784 2704 WaterMark.exe 31 PID 2704 wrote to memory of 2784 2704 WaterMark.exe 31 PID 2704 wrote to memory of 2784 2704 WaterMark.exe 31 PID 2704 wrote to memory of 2784 2704 WaterMark.exe 31 PID 2704 wrote to memory of 2228 2704 WaterMark.exe 32 PID 2704 wrote to memory of 2228 2704 WaterMark.exe 32 PID 2704 wrote to memory of 2228 2704 WaterMark.exe 32 PID 2704 wrote to memory of 2228 2704 WaterMark.exe 32 PID 2704 wrote to memory of 2228 2704 WaterMark.exe 32 PID 2704 wrote to memory of 2228 2704 WaterMark.exe 32 PID 2704 wrote to memory of 2228 2704 WaterMark.exe 32 PID 2704 wrote to memory of 2228 2704 WaterMark.exe 32 PID 2704 wrote to memory of 2228 2704 WaterMark.exe 32 PID 2704 wrote to memory of 2228 2704 WaterMark.exe 32 PID 2228 wrote to memory of 256 2228 svchost.exe 1 PID 2228 wrote to memory of 256 2228 svchost.exe 1 PID 2228 wrote to memory of 256 2228 svchost.exe 1 PID 2228 wrote to memory of 256 2228 svchost.exe 1 PID 2228 wrote to memory of 256 2228 svchost.exe 1 PID 2228 wrote to memory of 332 2228 svchost.exe 2 PID 2228 wrote to memory of 332 2228 svchost.exe 2 PID 2228 wrote to memory of 332 2228 svchost.exe 2 PID 2228 wrote to memory of 332 2228 svchost.exe 2 PID 2228 wrote to memory of 332 2228 svchost.exe 2 PID 2228 wrote to memory of 380 2228 svchost.exe 3 PID 2228 wrote to memory of 380 2228 svchost.exe 3 PID 2228 wrote to memory of 380 2228 svchost.exe 3 PID 2228 wrote to memory of 380 2228 svchost.exe 3 PID 2228 wrote to memory of 380 2228 svchost.exe 3 PID 2228 wrote to memory of 388 2228 svchost.exe 4 PID 2228 wrote to memory of 388 2228 svchost.exe 4 PID 2228 wrote to memory of 388 2228 svchost.exe 4 PID 2228 wrote to memory of 388 2228 svchost.exe 4 PID 2228 wrote to memory of 388 2228 svchost.exe 4 PID 2228 wrote to memory of 428 2228 svchost.exe 5 PID 2228 wrote to memory of 428 2228 svchost.exe 5 PID 2228 wrote to memory of 428 2228 svchost.exe 5 PID 2228 wrote to memory of 428 2228 svchost.exe 5 PID 2228 wrote to memory of 428 2228 svchost.exe 5 PID 2228 wrote to memory of 472 2228 svchost.exe 6 PID 2228 wrote to memory of 472 2228 svchost.exe 6 PID 2228 wrote to memory of 472 2228 svchost.exe 6 PID 2228 wrote to memory of 472 2228 svchost.exe 6 PID 2228 wrote to memory of 472 2228 svchost.exe 6 PID 2228 wrote to memory of 488 2228 svchost.exe 7 PID 2228 wrote to memory of 488 2228 svchost.exe 7 PID 2228 wrote to memory of 488 2228 svchost.exe 7 PID 2228 wrote to memory of 488 2228 svchost.exe 7 PID 2228 wrote to memory of 488 2228 svchost.exe 7 PID 2228 wrote to memory of 496 2228 svchost.exe 8 PID 2228 wrote to memory of 496 2228 svchost.exe 8 PID 2228 wrote to memory of 496 2228 svchost.exe 8 PID 2228 wrote to memory of 496 2228 svchost.exe 8 PID 2228 wrote to memory of 496 2228 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1292
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1752
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2264
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1156
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:852
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:276
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:352
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1068
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1100
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1672
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1860
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1040
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e835a9b809c7ed567aeb5e43be004840.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e835a9b809c7ed567aeb5e43be004840.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2784
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize365KB
MD508f8e30d5755a6ac880ef7628abff6ec
SHA12cad28d9b5ded091d906b02e2afa422da19ededa
SHA2561e02e23e04acdae3062f593725d889e10a38930f0705f71bf2a42eb2ef509fef
SHA51285af1e2722ea371a2e3c16dde374f4aece5cec0dcc03fd6c3b833719150fc10a5a56fc5ee0fa184ea36c466381cba1e5c5446a05e849eebae554fd297ff294d3
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize361KB
MD5a32b93c961da6f5bff7d2abfe1316ffc
SHA103e90fd187b0cda2f12e12f4d4cb9a22ef439df4
SHA256b237b076a28d38184e3fe3c74c8c8fb545d61bd673d5197cacd89948536e0e31
SHA51229ca11bb97312a566c91196110e0c66cf0136c77d36cfdd2e0620abcafb049d31100822caf8c15a93874f5016f47c747f37740616ba8143629fe126bf5089686
-
Filesize
176KB
MD5e835a9b809c7ed567aeb5e43be004840
SHA1ad5fe5ddca50d5377a9812484611efc790c00dfb
SHA2562a70d4686db401ea97d64d6ed1dd17923e15b4e35f8e00361e30aa3159c9bdf6
SHA512baf42235326a6bb72e763d8f8eda5609b4a72016b3f59ad23ad8ae6f7bcca0ea95d9c548159ce70121e7dc8f21eeedee46ce2fff5ec0897f280395c9c09b86bf