Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 17:41
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_23de6ce9e80040716d3d3f3a8e0da4e3.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_23de6ce9e80040716d3d3f3a8e0da4e3.exe
-
Size
92KB
-
MD5
23de6ce9e80040716d3d3f3a8e0da4e3
-
SHA1
09c138f09fe9f9e3dc45009c4bd3b5b31229744c
-
SHA256
71f3ba3217a3221fa5331335a7020a72029e34d6b3c55436e3336b87d2d4e66a
-
SHA512
3fcbe1ad895cb35cb433d7fc16f46e8fc020ae0ffc68708ca9078342e7e57cf31984ccc5ba251c1384ec447a5518bda355d0c8e56a50078bfea2f12cd805ad5a
-
SSDEEP
1536:RVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:BnxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2980 WaterMark.exe -
Loads dropped DLL 2 IoCs
pid Process 2156 JaffaCakes118_23de6ce9e80040716d3d3f3a8e0da4e3.exe 2156 JaffaCakes118_23de6ce9e80040716d3d3f3a8e0da4e3.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe -
resource yara_rule behavioral1/memory/2156-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2156-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2156-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2156-1-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2156-0-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2156-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2156-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2156-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2980-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2980-76-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2980-596-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\System.Speech.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\axvlc.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-stdio-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Microsoft.Build.Framework.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libau_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromaprint_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\visualization\libglspectrum_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msadcf.dll svchost.exe File opened for modification C:\Program Files\DVD Maker\WMM2CLIP.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\mojo_core.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\UIAutomationProvider.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationCore.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsfsstorage_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\msdia100.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\plugin2\npjp2.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfps_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\2052\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\vk_swiftshader.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcroppadd_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEREP.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationClient.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Services.Design.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_block_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mshwLatin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\nss3.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationFramework.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libkaraoke_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\picturePuzzle.html svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html svchost.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\PurblePlace.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Management.Instrumentation.Resources.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsMigrationPlugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Web.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libfloat_mixer_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\dicjp.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\jsprofilerui.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libadpcm_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\t2k.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONFILTER.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationBuildTasks.resources.dll svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_23de6ce9e80040716d3d3f3a8e0da4e3.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2980 WaterMark.exe 2980 WaterMark.exe 2980 WaterMark.exe 2980 WaterMark.exe 2980 WaterMark.exe 2980 WaterMark.exe 2980 WaterMark.exe 2980 WaterMark.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe 776 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2980 WaterMark.exe Token: SeDebugPrivilege 776 svchost.exe Token: SeDebugPrivilege 2980 WaterMark.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2156 JaffaCakes118_23de6ce9e80040716d3d3f3a8e0da4e3.exe 2980 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2156 wrote to memory of 2980 2156 JaffaCakes118_23de6ce9e80040716d3d3f3a8e0da4e3.exe 30 PID 2156 wrote to memory of 2980 2156 JaffaCakes118_23de6ce9e80040716d3d3f3a8e0da4e3.exe 30 PID 2156 wrote to memory of 2980 2156 JaffaCakes118_23de6ce9e80040716d3d3f3a8e0da4e3.exe 30 PID 2156 wrote to memory of 2980 2156 JaffaCakes118_23de6ce9e80040716d3d3f3a8e0da4e3.exe 30 PID 2980 wrote to memory of 2952 2980 WaterMark.exe 31 PID 2980 wrote to memory of 2952 2980 WaterMark.exe 31 PID 2980 wrote to memory of 2952 2980 WaterMark.exe 31 PID 2980 wrote to memory of 2952 2980 WaterMark.exe 31 PID 2980 wrote to memory of 2952 2980 WaterMark.exe 31 PID 2980 wrote to memory of 2952 2980 WaterMark.exe 31 PID 2980 wrote to memory of 2952 2980 WaterMark.exe 31 PID 2980 wrote to memory of 2952 2980 WaterMark.exe 31 PID 2980 wrote to memory of 2952 2980 WaterMark.exe 31 PID 2980 wrote to memory of 2952 2980 WaterMark.exe 31 PID 2980 wrote to memory of 776 2980 WaterMark.exe 32 PID 2980 wrote to memory of 776 2980 WaterMark.exe 32 PID 2980 wrote to memory of 776 2980 WaterMark.exe 32 PID 2980 wrote to memory of 776 2980 WaterMark.exe 32 PID 2980 wrote to memory of 776 2980 WaterMark.exe 32 PID 2980 wrote to memory of 776 2980 WaterMark.exe 32 PID 2980 wrote to memory of 776 2980 WaterMark.exe 32 PID 2980 wrote to memory of 776 2980 WaterMark.exe 32 PID 2980 wrote to memory of 776 2980 WaterMark.exe 32 PID 2980 wrote to memory of 776 2980 WaterMark.exe 32 PID 776 wrote to memory of 256 776 svchost.exe 1 PID 776 wrote to memory of 256 776 svchost.exe 1 PID 776 wrote to memory of 256 776 svchost.exe 1 PID 776 wrote to memory of 256 776 svchost.exe 1 PID 776 wrote to memory of 256 776 svchost.exe 1 PID 776 wrote to memory of 332 776 svchost.exe 2 PID 776 wrote to memory of 332 776 svchost.exe 2 PID 776 wrote to memory of 332 776 svchost.exe 2 PID 776 wrote to memory of 332 776 svchost.exe 2 PID 776 wrote to memory of 332 776 svchost.exe 2 PID 776 wrote to memory of 380 776 svchost.exe 3 PID 776 wrote to memory of 380 776 svchost.exe 3 PID 776 wrote to memory of 380 776 svchost.exe 3 PID 776 wrote to memory of 380 776 svchost.exe 3 PID 776 wrote to memory of 380 776 svchost.exe 3 PID 776 wrote to memory of 392 776 svchost.exe 4 PID 776 wrote to memory of 392 776 svchost.exe 4 PID 776 wrote to memory of 392 776 svchost.exe 4 PID 776 wrote to memory of 392 776 svchost.exe 4 PID 776 wrote to memory of 392 776 svchost.exe 4 PID 776 wrote to memory of 428 776 svchost.exe 5 PID 776 wrote to memory of 428 776 svchost.exe 5 PID 776 wrote to memory of 428 776 svchost.exe 5 PID 776 wrote to memory of 428 776 svchost.exe 5 PID 776 wrote to memory of 428 776 svchost.exe 5 PID 776 wrote to memory of 472 776 svchost.exe 6 PID 776 wrote to memory of 472 776 svchost.exe 6 PID 776 wrote to memory of 472 776 svchost.exe 6 PID 776 wrote to memory of 472 776 svchost.exe 6 PID 776 wrote to memory of 472 776 svchost.exe 6 PID 776 wrote to memory of 488 776 svchost.exe 7 PID 776 wrote to memory of 488 776 svchost.exe 7 PID 776 wrote to memory of 488 776 svchost.exe 7 PID 776 wrote to memory of 488 776 svchost.exe 7 PID 776 wrote to memory of 488 776 svchost.exe 7 PID 776 wrote to memory of 496 776 svchost.exe 8 PID 776 wrote to memory of 496 776 svchost.exe 8 PID 776 wrote to memory of 496 776 svchost.exe 8 PID 776 wrote to memory of 496 776 svchost.exe 8 PID 776 wrote to memory of 496 776 svchost.exe 8
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:612
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1560
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1656
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:2780
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:688
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:864
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:268
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:844
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1092
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1392
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2908
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2924
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_23de6ce9e80040716d3d3f3a8e0da4e3.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_23de6ce9e80040716d3d3f3a8e0da4e3.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2952
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:776
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize197KB
MD5c3662aafdea42f51923cde9da966326e
SHA1bd3874fde373b12bb4639155e6980c7b999a7de6
SHA2563362f0309d122d679d3ab4d052c0d5b6aeba9d6b4bb903f3573d8292b432629e
SHA512a16439e0ad89ebc0983600080f24d3b678d4a2ea1b67922384704a57d74005c482d914b6030315ebe0685313c968a7efcbeb1bf88d19fcdf6a2c4fc36e83f093
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize193KB
MD5bc6059bc07bd3c2c69d5a983eb2888ec
SHA1003e485b8987fa56fa76d428f504e9f291129b84
SHA2566d59ccbda2500e1718573c53ef700fb50e472c88489e4d1d0a28978ff0121b4c
SHA5121e838e6bf8394961c3f7478de6ef012657e7d83d33fdddde628dd105b62120d46d3e8a47f016743213913a668b5664536728c2d7ef8496bdb2e7ecbd1ea338a6
-
Filesize
92KB
MD523de6ce9e80040716d3d3f3a8e0da4e3
SHA109c138f09fe9f9e3dc45009c4bd3b5b31229744c
SHA25671f3ba3217a3221fa5331335a7020a72029e34d6b3c55436e3336b87d2d4e66a
SHA5123fcbe1ad895cb35cb433d7fc16f46e8fc020ae0ffc68708ca9078342e7e57cf31984ccc5ba251c1384ec447a5518bda355d0c8e56a50078bfea2f12cd805ad5a