Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
31-03-2024 23:58
Behavioral task
behavioral1
Sample
61d264f734124d172092b1598a913121_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
61d264f734124d172092b1598a913121_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
61d264f734124d172092b1598a913121
-
SHA1
b81eb8c181195437fcc9581cc3eb99f170b2e61d
-
SHA256
1bb367ff3450a5f0b9c60090cde67f7412b5bc8590622f3f8a6a5d66addaf721
-
SHA512
aaff6de481b8eaeb61e2948c715a7bcaea9beac154bb04b527c698877158350651f8ad8b4d74e5207c9552f740af85461cc7be4263b07a0228adf3760477251e
-
SSDEEP
24576:xRp2fYlh5hJYrsWSlTeTmvL26IZX8W6jO2okW1negMdwpVnXa:Dp1v1ji5jtF1nQephX
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops Chrome extension 1 IoCs
Processes:
61d264f734124d172092b1598a913121_JaffaCakes118.exedescription ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\manifest.json 61d264f734124d172092b1598a913121_JaffaCakes118.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 1588 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133564031288422502" chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
chrome.exechrome.exepid Process 184 chrome.exe 184 chrome.exe 4108 chrome.exe 4108 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
Processes:
chrome.exepid Process 184 chrome.exe 184 chrome.exe 184 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
61d264f734124d172092b1598a913121_JaffaCakes118.exetaskkill.exechrome.exedescription pid Process Token: SeCreateTokenPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeLockMemoryPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeMachineAccountPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeTcbPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeSecurityPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeSystemtimePrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeBackupPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeRestorePrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeShutdownPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeDebugPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeAuditPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeUndockPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeSyncAgentPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeManageVolumePrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeImpersonatePrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: 31 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: 32 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: 33 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: 34 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: 35 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe Token: SeDebugPrivilege 1588 taskkill.exe Token: SeShutdownPrivilege 184 chrome.exe Token: SeCreatePagefilePrivilege 184 chrome.exe Token: SeShutdownPrivilege 184 chrome.exe Token: SeCreatePagefilePrivilege 184 chrome.exe Token: SeShutdownPrivilege 184 chrome.exe Token: SeCreatePagefilePrivilege 184 chrome.exe Token: SeShutdownPrivilege 184 chrome.exe Token: SeCreatePagefilePrivilege 184 chrome.exe Token: SeShutdownPrivilege 184 chrome.exe Token: SeCreatePagefilePrivilege 184 chrome.exe Token: SeShutdownPrivilege 184 chrome.exe Token: SeCreatePagefilePrivilege 184 chrome.exe Token: SeShutdownPrivilege 184 chrome.exe Token: SeCreatePagefilePrivilege 184 chrome.exe Token: SeShutdownPrivilege 184 chrome.exe Token: SeCreatePagefilePrivilege 184 chrome.exe Token: SeShutdownPrivilege 184 chrome.exe Token: SeCreatePagefilePrivilege 184 chrome.exe Token: SeShutdownPrivilege 184 chrome.exe Token: SeCreatePagefilePrivilege 184 chrome.exe Token: SeShutdownPrivilege 184 chrome.exe Token: SeCreatePagefilePrivilege 184 chrome.exe Token: SeShutdownPrivilege 184 chrome.exe Token: SeCreatePagefilePrivilege 184 chrome.exe Token: SeShutdownPrivilege 184 chrome.exe Token: SeCreatePagefilePrivilege 184 chrome.exe Token: SeShutdownPrivilege 184 chrome.exe Token: SeCreatePagefilePrivilege 184 chrome.exe Token: SeShutdownPrivilege 184 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
Processes:
chrome.exepid Process 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid Process 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe 184 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
61d264f734124d172092b1598a913121_JaffaCakes118.execmd.exechrome.exedescription pid Process procid_target PID 3128 wrote to memory of 1812 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe 88 PID 3128 wrote to memory of 1812 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe 88 PID 3128 wrote to memory of 1812 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe 88 PID 1812 wrote to memory of 1588 1812 cmd.exe 90 PID 1812 wrote to memory of 1588 1812 cmd.exe 90 PID 1812 wrote to memory of 1588 1812 cmd.exe 90 PID 3128 wrote to memory of 184 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe 95 PID 3128 wrote to memory of 184 3128 61d264f734124d172092b1598a913121_JaffaCakes118.exe 95 PID 184 wrote to memory of 4504 184 chrome.exe 96 PID 184 wrote to memory of 4504 184 chrome.exe 96 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 3480 184 chrome.exe 97 PID 184 wrote to memory of 708 184 chrome.exe 98 PID 184 wrote to memory of 708 184 chrome.exe 98 PID 184 wrote to memory of 2240 184 chrome.exe 99 PID 184 wrote to memory of 2240 184 chrome.exe 99 PID 184 wrote to memory of 2240 184 chrome.exe 99 PID 184 wrote to memory of 2240 184 chrome.exe 99 PID 184 wrote to memory of 2240 184 chrome.exe 99 PID 184 wrote to memory of 2240 184 chrome.exe 99 PID 184 wrote to memory of 2240 184 chrome.exe 99 PID 184 wrote to memory of 2240 184 chrome.exe 99 PID 184 wrote to memory of 2240 184 chrome.exe 99 PID 184 wrote to memory of 2240 184 chrome.exe 99 PID 184 wrote to memory of 2240 184 chrome.exe 99 PID 184 wrote to memory of 2240 184 chrome.exe 99 PID 184 wrote to memory of 2240 184 chrome.exe 99 PID 184 wrote to memory of 2240 184 chrome.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\61d264f734124d172092b1598a913121_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\61d264f734124d172092b1598a913121_JaffaCakes118.exe"1⤵
- Drops Chrome extension
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7fff19609758,0x7fff19609768,0x7fff196097783⤵PID:4504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1660 --field-trial-handle=1884,i,7874049760982789195,2993683834992491307,131072 /prefetch:23⤵PID:3480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1884,i,7874049760982789195,2993683834992491307,131072 /prefetch:83⤵PID:708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2200 --field-trial-handle=1884,i,7874049760982789195,2993683834992491307,131072 /prefetch:83⤵PID:2240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2876 --field-trial-handle=1884,i,7874049760982789195,2993683834992491307,131072 /prefetch:13⤵PID:1492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2896 --field-trial-handle=1884,i,7874049760982789195,2993683834992491307,131072 /prefetch:13⤵PID:524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3752 --field-trial-handle=1884,i,7874049760982789195,2993683834992491307,131072 /prefetch:13⤵PID:1068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5128 --field-trial-handle=1884,i,7874049760982789195,2993683834992491307,131072 /prefetch:83⤵PID:4588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5124 --field-trial-handle=1884,i,7874049760982789195,2993683834992491307,131072 /prefetch:83⤵PID:4576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5152 --field-trial-handle=1884,i,7874049760982789195,2993683834992491307,131072 /prefetch:83⤵PID:4100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1744 --field-trial-handle=1884,i,7874049760982789195,2993683834992491307,131072 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:4108
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
945B
MD50c621b47b31bc36f46ffcb69a00712d6
SHA1dd3b0099b5a90bb7b04aeaa9c5fdc79f3b85602f
SHA256bd7cfaa80d76114ba39b81eb6d56e4d9d97e4a02b402f2c8512ca1dbe2d87e6e
SHA512d46e14c39a09de7fb82de93a487bbb96d19d3235b5e7726152bff28b615de48f30cf2a423c9d2f0ea6b6dd62c81b6cef8ca327ce11ddca36fa9300348636af0d
-
Filesize
371B
MD5742374de13cfedfd3918804ed511c930
SHA158d6f093c2cac41b54e1f22f444a9c71121d2bd7
SHA256f09475e69f2287f019956130e0d8395b3129f122367c508c2ad44e97a63a3d14
SHA51282cb9d2cca269c7825182eb8446698864bac815a8c6347b3ddf12cf990e29e5ffa5fe538d21ccd46d96ccccb5e1c9f18658f911d3fb26fb69f0ac5f124cc0046
-
Filesize
6KB
MD54da3ac43911da5d49926775f7a904580
SHA12ec931ea87f642b2d2f857fdcd80ae6d4ae8de8a
SHA2568153ac92160cb659050b2564bd408672095f70702c28c011575ac819f5032b02
SHA51202b7d5e22fc4af088cb5e8be33955ddeeed232e1c2e61051bb57961416a43c4acd4112dc8a9ad3b2437ae33bdb033ec43e25f31b1b35e4d569f159f98f2ac752
-
Filesize
6KB
MD512c65176e4272881499bcc0887e24620
SHA1fc516d5f4b2de3022b965a8ab35e80da41c5e82a
SHA256e697dabf32ca9c85d4a13146515b010c0033e26a57762d166beddb6a5c114d07
SHA5129752d1ee4724b1ccd2c94a228ac77fbe69d34680b86e15d4d9af3ee3e1e3b2063a0435cf1abfa468078cc0bdf7ada271b87df298c5af64c7ccccb1428d8968ce
-
Filesize
18KB
MD5188e8f813efc31addf56b2425da05b08
SHA1eb48533dfd7e1a327db21bb15d6a62e33f0260e1
SHA2569c89e05d62d8c4465f8ab3152adb310d4dfa2ce1a1a95c2552150a5c35a287e4
SHA5129a9484cd15bd8bfdfb703121f84904140ae2153891033385bc715003ee8f77057751d3daa9c063b375904bd62517b7973bc7596a7ba77126e1fc5e3d2d465c8f
-
Filesize
18KB
MD5ef64b2e0d60d790a5e5ee5b37cffe67d
SHA1f824ec39c6e801541b0bb35f37d6a9f0a0c64646
SHA256f8f94edd609a112716d4bb2b310e2b4a10cf1bd682c5bb67bad9337a50c2418f
SHA5124a4d8cf19b8a700a3c49f993647229830752a30fb5e87b454044c35e8362b9e4caeff8bed0e159d74e323375416e600ee29050957b1c45a3dafdc479f8e70529
-
Filesize
260KB
MD5ac4c700cd4d8debfefe76d13de0bdb88
SHA140b2133da97b4cfb757cc556ae3b735863dc9351
SHA256af089b25cbbfbb2278a7f1dd887ddb3cfa745eb7e7b0ac650d3c87fa77b186d1
SHA512f61c0ccba6ce07b126b5cdf113add4f13d5eac748dd0b34a1f0af754befece3ce5abdbaee35ac97f3eaf929e09471415678784a499db05f157d665ab46711f35
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e