Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 14:37
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe
-
Size
92KB
-
MD5
ebc9dfc6c04fd432c876884534b74295
-
SHA1
2dc0188cfff5c639f1dda6f9bb9702a4b1eb31ee
-
SHA256
1b2a023d62e673c0aa06dbdd0676731871b77851fd815f7646b44019bdf7ed64
-
SHA512
2123c28ee2bbd204acfb0c0ce1f4c08ee8f5493f45c4294b1fc576469c30649181259a627dbfc07e782d60ec4d257f042c9ecb933706bbbd66affa66fbf95838
-
SSDEEP
1536:yVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:inxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2820 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2128 JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe 2128 JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2128-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2128-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2128-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2128-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2128-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2128-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2128-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2820-23-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2820-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2820-70-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2820-69-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2820-588-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\System\Ole DB\msxactps.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsoundds.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-convert-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradient_plugin.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\vulkan-1.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-stdio-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Web.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libextract_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Media Player\wmpnscfg.exe svchost.exe File opened for modification C:\Program Files\Windows NT\Accessories\WordpadFilter.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\wsdetect.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\net.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libadf_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgaussianblur_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmiregistry.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Core.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_concat_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\RSSFeeds.html svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-synch-l1-2-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\librtpvideo_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\settings.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1040\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\epl-v10.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\WindowsBase.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\clock.html svchost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\j2pcsc.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\NAMEEXT.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\ieproxy.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sunmscapi.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-conio-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Net.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AXSLE.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.IdentityModel.Selectors.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Journal\NBDoc.DLL svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\settings.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IEAWSDC.DLL svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libadpcm_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libscte27_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\RSSFeeds.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\RSSFeeds.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACETXT.DLL svchost.exe File opened for modification C:\Program Files\DVD Maker\OmdBase.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\msvcp140.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mp4_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libbluescreen_plugin.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2820 WaterMark.exe 2820 WaterMark.exe 2820 WaterMark.exe 2820 WaterMark.exe 2820 WaterMark.exe 2820 WaterMark.exe 2820 WaterMark.exe 2820 WaterMark.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe 1904 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2820 WaterMark.exe Token: SeDebugPrivilege 1904 svchost.exe Token: SeDebugPrivilege 2820 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2128 JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe 2820 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2820 2128 JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe 30 PID 2128 wrote to memory of 2820 2128 JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe 30 PID 2128 wrote to memory of 2820 2128 JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe 30 PID 2128 wrote to memory of 2820 2128 JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe 30 PID 2820 wrote to memory of 2740 2820 WaterMark.exe 31 PID 2820 wrote to memory of 2740 2820 WaterMark.exe 31 PID 2820 wrote to memory of 2740 2820 WaterMark.exe 31 PID 2820 wrote to memory of 2740 2820 WaterMark.exe 31 PID 2820 wrote to memory of 2740 2820 WaterMark.exe 31 PID 2820 wrote to memory of 2740 2820 WaterMark.exe 31 PID 2820 wrote to memory of 2740 2820 WaterMark.exe 31 PID 2820 wrote to memory of 2740 2820 WaterMark.exe 31 PID 2820 wrote to memory of 2740 2820 WaterMark.exe 31 PID 2820 wrote to memory of 2740 2820 WaterMark.exe 31 PID 2820 wrote to memory of 1904 2820 WaterMark.exe 32 PID 2820 wrote to memory of 1904 2820 WaterMark.exe 32 PID 2820 wrote to memory of 1904 2820 WaterMark.exe 32 PID 2820 wrote to memory of 1904 2820 WaterMark.exe 32 PID 2820 wrote to memory of 1904 2820 WaterMark.exe 32 PID 2820 wrote to memory of 1904 2820 WaterMark.exe 32 PID 2820 wrote to memory of 1904 2820 WaterMark.exe 32 PID 2820 wrote to memory of 1904 2820 WaterMark.exe 32 PID 2820 wrote to memory of 1904 2820 WaterMark.exe 32 PID 2820 wrote to memory of 1904 2820 WaterMark.exe 32 PID 1904 wrote to memory of 256 1904 svchost.exe 1 PID 1904 wrote to memory of 256 1904 svchost.exe 1 PID 1904 wrote to memory of 256 1904 svchost.exe 1 PID 1904 wrote to memory of 256 1904 svchost.exe 1 PID 1904 wrote to memory of 256 1904 svchost.exe 1 PID 1904 wrote to memory of 336 1904 svchost.exe 2 PID 1904 wrote to memory of 336 1904 svchost.exe 2 PID 1904 wrote to memory of 336 1904 svchost.exe 2 PID 1904 wrote to memory of 336 1904 svchost.exe 2 PID 1904 wrote to memory of 336 1904 svchost.exe 2 PID 1904 wrote to memory of 384 1904 svchost.exe 3 PID 1904 wrote to memory of 384 1904 svchost.exe 3 PID 1904 wrote to memory of 384 1904 svchost.exe 3 PID 1904 wrote to memory of 384 1904 svchost.exe 3 PID 1904 wrote to memory of 384 1904 svchost.exe 3 PID 1904 wrote to memory of 396 1904 svchost.exe 4 PID 1904 wrote to memory of 396 1904 svchost.exe 4 PID 1904 wrote to memory of 396 1904 svchost.exe 4 PID 1904 wrote to memory of 396 1904 svchost.exe 4 PID 1904 wrote to memory of 396 1904 svchost.exe 4 PID 1904 wrote to memory of 432 1904 svchost.exe 5 PID 1904 wrote to memory of 432 1904 svchost.exe 5 PID 1904 wrote to memory of 432 1904 svchost.exe 5 PID 1904 wrote to memory of 432 1904 svchost.exe 5 PID 1904 wrote to memory of 432 1904 svchost.exe 5 PID 1904 wrote to memory of 476 1904 svchost.exe 6 PID 1904 wrote to memory of 476 1904 svchost.exe 6 PID 1904 wrote to memory of 476 1904 svchost.exe 6 PID 1904 wrote to memory of 476 1904 svchost.exe 6 PID 1904 wrote to memory of 476 1904 svchost.exe 6 PID 1904 wrote to memory of 488 1904 svchost.exe 7 PID 1904 wrote to memory of 488 1904 svchost.exe 7 PID 1904 wrote to memory of 488 1904 svchost.exe 7 PID 1904 wrote to memory of 488 1904 svchost.exe 7 PID 1904 wrote to memory of 488 1904 svchost.exe 7 PID 1904 wrote to memory of 496 1904 svchost.exe 8 PID 1904 wrote to memory of 496 1904 svchost.exe 8 PID 1904 wrote to memory of 496 1904 svchost.exe 8 PID 1904 wrote to memory of 496 1904 svchost.exe 8 PID 1904 wrote to memory of 496 1904 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1348
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:304
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:668
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:800
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2900
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:108
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1060
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1104
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1616
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2424
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2480
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1252
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe"2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2740
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize197KB
MD54aa3c1d1dfafe8674922fcbe509c98a5
SHA157bf49d5bd7650fceabe45fd341da088def215e7
SHA25670f368708c10fb0868d9add7b30ae49cd53db1dd9a345b5537ae64b97d26d344
SHA51207ba8046f08064dde0ea90a4bf929943872fbb658837f0d9291fb5f9dc3cbb7f428339ae564a9094a188d0a2d327cb95b91525287359ed75f573f0093ceb2d27
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize193KB
MD5d5288c2e0fde9389894b296e62366359
SHA1c2dc55609e797d7aa17134e031a9864d9cab75b0
SHA2560f70a4b700634554134356d951aeda25dd760f6723fbd73ade6adc06f196614a
SHA512f43e9168a3cf90f1949be904c5f92fc610ff50ca35cfdc458fca8ef64dc8ff763809f632fad78b08edf85d0542297fd2ffb7c16531de224163dc3f5e7b621e3e
-
Filesize
92KB
MD5ebc9dfc6c04fd432c876884534b74295
SHA12dc0188cfff5c639f1dda6f9bb9702a4b1eb31ee
SHA2561b2a023d62e673c0aa06dbdd0676731871b77851fd815f7646b44019bdf7ed64
SHA5122123c28ee2bbd204acfb0c0ce1f4c08ee8f5493f45c4294b1fc576469c30649181259a627dbfc07e782d60ec4d257f042c9ecb933706bbbd66affa66fbf95838