Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 19:40
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe
-
Size
380KB
-
MD5
06fe771d38554d76d8062e77dbf7e3e7
-
SHA1
9b1e9b74f79e9ffafcf9bc05edad17fb2032ff00
-
SHA256
8efb1e2bfe1fde6640feb7ce70f3235a9cd7f474cac06f2414aead965d107c69
-
SHA512
6f657686fd867a7619bc903b6dc4201b9b2ee5501eb41c03b0cf8b5075043930c5cc591386df8cc564995400740944f144edc3b8f3b64501de09313a26bf2e18
-
SSDEEP
6144:eMTi0+lfh+L5qe9T5q4GAFzWTBPMmC1UC6fOaIajXBmOWhvP0k2Nw:eMTi0uhMqe9ts2zWTpMmCG7B9mOWhvPV
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 2388 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe 3596 WaterMark.exe -
resource yara_rule behavioral2/memory/2388-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2388-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2388-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2388-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2388-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3596-26-0x0000000000400000-0x000000000042B000-memory.dmp upx behavioral2/memory/2388-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3596-31-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2388-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3596-45-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3596-46-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px8D2C.tmp JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 220 4480 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157308" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1762154140" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{9478A58D-D82F-11EF-AF2A-CAF61997B0B0} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1760904142" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157308" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444253408" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1760904142" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157308" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1762154140" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{947642FB-D82F-11EF-AF2A-CAF61997B0B0} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157308" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3596 WaterMark.exe 3596 WaterMark.exe 3596 WaterMark.exe 3596 WaterMark.exe 3596 WaterMark.exe 3596 WaterMark.exe 3596 WaterMark.exe 3596 WaterMark.exe 3596 WaterMark.exe 3596 WaterMark.exe 3596 WaterMark.exe 3596 WaterMark.exe 3596 WaterMark.exe 3596 WaterMark.exe 3596 WaterMark.exe 3596 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3596 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1324 iexplore.exe 2528 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1324 iexplore.exe 1324 iexplore.exe 2528 iexplore.exe 2528 iexplore.exe 4660 IEXPLORE.EXE 4660 IEXPLORE.EXE 2968 IEXPLORE.EXE 2968 IEXPLORE.EXE 4660 IEXPLORE.EXE 4660 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2388 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe 3596 WaterMark.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4556 wrote to memory of 2388 4556 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe 85 PID 4556 wrote to memory of 2388 4556 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe 85 PID 4556 wrote to memory of 2388 4556 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe 85 PID 2388 wrote to memory of 3596 2388 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe 86 PID 2388 wrote to memory of 3596 2388 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe 86 PID 2388 wrote to memory of 3596 2388 JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe 86 PID 3596 wrote to memory of 4480 3596 WaterMark.exe 87 PID 3596 wrote to memory of 4480 3596 WaterMark.exe 87 PID 3596 wrote to memory of 4480 3596 WaterMark.exe 87 PID 3596 wrote to memory of 4480 3596 WaterMark.exe 87 PID 3596 wrote to memory of 4480 3596 WaterMark.exe 87 PID 3596 wrote to memory of 4480 3596 WaterMark.exe 87 PID 3596 wrote to memory of 4480 3596 WaterMark.exe 87 PID 3596 wrote to memory of 4480 3596 WaterMark.exe 87 PID 3596 wrote to memory of 4480 3596 WaterMark.exe 87 PID 3596 wrote to memory of 2528 3596 WaterMark.exe 92 PID 3596 wrote to memory of 2528 3596 WaterMark.exe 92 PID 3596 wrote to memory of 1324 3596 WaterMark.exe 93 PID 3596 wrote to memory of 1324 3596 WaterMark.exe 93 PID 1324 wrote to memory of 4660 1324 iexplore.exe 95 PID 1324 wrote to memory of 4660 1324 iexplore.exe 95 PID 1324 wrote to memory of 4660 1324 iexplore.exe 95 PID 2528 wrote to memory of 2968 2528 iexplore.exe 94 PID 2528 wrote to memory of 2968 2528 iexplore.exe 94 PID 2528 wrote to memory of 2968 2528 iexplore.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:4480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4480 -s 2045⤵
- Program crash
PID:220
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2528 CREDAT:17410 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2968
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1324 CREDAT:17410 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4660
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4480 -ip 44801⤵PID:3976
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5fbd57568c7e969025fd7a77d6a9e5f45
SHA1d8c221556c7dbeb55cbfe80a3006b6578e2ae4bd
SHA256b820d32dc781d4a3af1cc452d73d4f57e1d963da4cdec90cb0660837657c8328
SHA512c8d4e5b78e01570d02f0953bd0ebd818ed2985dfc5006ba39ce101693f1bc9de8550b9149d3028911ec5c1371b813f0bc8391d10294e04022b52a91c3d47f5cf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD51904cfb1c0bc30cb51a665bbd692676d
SHA1a195637056d5422b1f259e883e85a613878b7595
SHA256cf8a7b66691400e372622e0f9775901b99e62f4713fcb5ab80c7072e5fee2db9
SHA512862c223c6b0329dcbe2e0b75c66262f7e1e5ea05946e5c087cbe9d2155fc87e1397b0e8064659072723d2912292b724cbbc9ba45c56f062c858f46685dcf7641
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5dc0af01841562120e9b2fa2183684c79
SHA12b7c9ed4db1cf9cdf26f6eddabb9aabb5c8b62a6
SHA25606695ef126073c4961518e452495a5e65c68cb10c7b86a586fdcf93b2dd85279
SHA5127202bf6f7508950d5eaf0117e0c83a2ca45071a11b3887e10fa6e24d1670d07314aa37d1c29071be0c83ae35446fed4f6e9369f241e250772e6b6d93352ce440
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{947642FB-D82F-11EF-AF2A-CAF61997B0B0}.dat
Filesize3KB
MD5e68504b61b9211d443292553e25630f8
SHA178693838ea693bac0203bf9c7d23acf6d1677f76
SHA256e37abd49b415647849393fa082fa229ae346d35dd908697ed74f88c672a9bb2b
SHA512c247a45d5ea36b8dfb4494404f8d74d4f9527402508a339c51322c898c81d8c6a4fc73fe97659932a02716b30a5568496ca6cafdbbac677114059b6973e08ba8
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9478A58D-D82F-11EF-AF2A-CAF61997B0B0}.dat
Filesize5KB
MD50e94052a544921b038ff0a22259928ad
SHA1d38992c5569bacb010162068c5e86db077716556
SHA256b7cc9f6aceebda242814f82bf989f84a31672139028f506504c47f335bd72ef7
SHA5121f5ab1cb5dd1b607134eeb1b6edb266a951a16f32ab562d5ba696acd788cfc7e3ae244e5e43e53428e8c1735d10d7295083dea9df84e0156faa25efd3acc003b
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
123KB
MD5bfeab24969e80e4fd4362b05f5c54554
SHA1bc2365f8bc9163e0f327e11541e0462395a879ac
SHA256cc900fe27a79e792b7b2547191b65dbadb550b02b1b42d072c06d73096185206
SHA5124c658ed109aa774121820af99c16417c71a2adf0117446ea898ceb2a5e86bd61c0b758023bd0ab33e13c2d91c7c60cb9e5ea26a2d969257c6d26909dbb9da259