Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
12-05-2024 05:35
Static task
static1
Behavioral task
behavioral1
Sample
38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe
-
Size
600KB
-
MD5
38842bfc2ef9e1a4734a3ac4d4fa0b0d
-
SHA1
d7702f8f8b6d8baa46c066948b8278bfe868cff5
-
SHA256
995661538199d5b1f816b33bf4a5b0dc50840e054a14dc54189aa63db3b6b824
-
SHA512
067a32950f8800f2ab64d80c6910abf20e0204457abca4156a5a93624c230720b7904fe48ef26ab2ea15958abdb8a53306513c4db74ca69f02de679c5c360346
-
SSDEEP
12288:bBU27je2sGbV7LsAlhgLTj9BBnWobokcoyhUvqA2:bBUYje21R0b9BBnWooXhQqA
Malware Config
Extracted
quasar
2.1.0.0
windows security
vilvaraj-32652.portmap.io:32652
VNM_MUTEX_XaCO2YtLAsadylDHBP
-
encryption_key
eKgGUbCubcSIafuOAN5V
-
install_name
windows security.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
windows security
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/1676-11-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/1676-15-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/1676-13-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/1676-8-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def behavioral1/memory/1676-7-0x0000000000400000-0x000000000048C000-memory.dmp disable_win_def -
Processes:
38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe -
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1676-11-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/1676-15-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/1676-13-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/1676-8-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar behavioral1/memory/1676-7-0x0000000000400000-0x000000000048C000-memory.dmp family_quasar -
Executes dropped EXE 4 IoCs
Processes:
windows security.exewindows security.exewindows security.exewindows security.exepid process 2720 windows security.exe 2760 windows security.exe 2776 windows security.exe 2836 windows security.exe -
Loads dropped DLL 9 IoCs
Processes:
38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exewindows security.exeWerFault.exepid process 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 2720 windows security.exe 2720 windows security.exe 2720 windows security.exe 2184 WerFault.exe 2184 WerFault.exe 2184 WerFault.exe 2184 WerFault.exe 2184 WerFault.exe -
Processes:
38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exewindows security.exe38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exedescription pid process target process PID 2068 set thread context of 1676 2068 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe PID 2720 set thread context of 2836 2720 windows security.exe windows security.exe PID 348 set thread context of 580 348 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2184 2836 WerFault.exe windows security.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2728 schtasks.exe 2320 schtasks.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
windows security.exepowershell.exe38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exepid process 2720 windows security.exe 2720 windows security.exe 2720 windows security.exe 2720 windows security.exe 2652 powershell.exe 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 348 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 348 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 580 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exewindows security.exepowershell.exewindows security.exe38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe Token: SeDebugPrivilege 2720 windows security.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2836 windows security.exe Token: SeDebugPrivilege 2836 windows security.exe Token: SeDebugPrivilege 348 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe Token: SeDebugPrivilege 580 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
windows security.exepid process 2836 windows security.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exewindows security.exewindows security.execmd.execmd.exedescription pid process target process PID 2068 wrote to memory of 1676 2068 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe PID 2068 wrote to memory of 1676 2068 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe PID 2068 wrote to memory of 1676 2068 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe PID 2068 wrote to memory of 1676 2068 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe PID 2068 wrote to memory of 1676 2068 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe PID 2068 wrote to memory of 1676 2068 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe PID 2068 wrote to memory of 1676 2068 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe PID 2068 wrote to memory of 1676 2068 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe PID 2068 wrote to memory of 1676 2068 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe PID 1676 wrote to memory of 2728 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe schtasks.exe PID 1676 wrote to memory of 2728 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe schtasks.exe PID 1676 wrote to memory of 2728 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe schtasks.exe PID 1676 wrote to memory of 2728 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe schtasks.exe PID 1676 wrote to memory of 2720 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe windows security.exe PID 1676 wrote to memory of 2720 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe windows security.exe PID 1676 wrote to memory of 2720 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe windows security.exe PID 1676 wrote to memory of 2720 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe windows security.exe PID 1676 wrote to memory of 2652 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe powershell.exe PID 1676 wrote to memory of 2652 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe powershell.exe PID 1676 wrote to memory of 2652 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe powershell.exe PID 1676 wrote to memory of 2652 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe powershell.exe PID 2720 wrote to memory of 2776 2720 windows security.exe windows security.exe PID 2720 wrote to memory of 2776 2720 windows security.exe windows security.exe PID 2720 wrote to memory of 2776 2720 windows security.exe windows security.exe PID 2720 wrote to memory of 2776 2720 windows security.exe windows security.exe PID 2720 wrote to memory of 2760 2720 windows security.exe windows security.exe PID 2720 wrote to memory of 2760 2720 windows security.exe windows security.exe PID 2720 wrote to memory of 2760 2720 windows security.exe windows security.exe PID 2720 wrote to memory of 2760 2720 windows security.exe windows security.exe PID 2720 wrote to memory of 2836 2720 windows security.exe windows security.exe PID 2720 wrote to memory of 2836 2720 windows security.exe windows security.exe PID 2720 wrote to memory of 2836 2720 windows security.exe windows security.exe PID 2720 wrote to memory of 2836 2720 windows security.exe windows security.exe PID 2720 wrote to memory of 2836 2720 windows security.exe windows security.exe PID 2720 wrote to memory of 2836 2720 windows security.exe windows security.exe PID 2720 wrote to memory of 2836 2720 windows security.exe windows security.exe PID 2720 wrote to memory of 2836 2720 windows security.exe windows security.exe PID 2720 wrote to memory of 2836 2720 windows security.exe windows security.exe PID 2836 wrote to memory of 2320 2836 windows security.exe schtasks.exe PID 2836 wrote to memory of 2320 2836 windows security.exe schtasks.exe PID 2836 wrote to memory of 2320 2836 windows security.exe schtasks.exe PID 2836 wrote to memory of 2320 2836 windows security.exe schtasks.exe PID 2836 wrote to memory of 1500 2836 windows security.exe cmd.exe PID 2836 wrote to memory of 1500 2836 windows security.exe cmd.exe PID 2836 wrote to memory of 1500 2836 windows security.exe cmd.exe PID 2836 wrote to memory of 1500 2836 windows security.exe cmd.exe PID 2836 wrote to memory of 2184 2836 windows security.exe WerFault.exe PID 2836 wrote to memory of 2184 2836 windows security.exe WerFault.exe PID 2836 wrote to memory of 2184 2836 windows security.exe WerFault.exe PID 2836 wrote to memory of 2184 2836 windows security.exe WerFault.exe PID 1500 wrote to memory of 1988 1500 cmd.exe chcp.com PID 1500 wrote to memory of 1988 1500 cmd.exe chcp.com PID 1500 wrote to memory of 1988 1500 cmd.exe chcp.com PID 1500 wrote to memory of 1988 1500 cmd.exe chcp.com PID 1500 wrote to memory of 2192 1500 cmd.exe PING.EXE PID 1500 wrote to memory of 2192 1500 cmd.exe PING.EXE PID 1500 wrote to memory of 2192 1500 cmd.exe PING.EXE PID 1500 wrote to memory of 2192 1500 cmd.exe PING.EXE PID 1676 wrote to memory of 1852 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe cmd.exe PID 1676 wrote to memory of 1852 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe cmd.exe PID 1676 wrote to memory of 1852 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe cmd.exe PID 1676 wrote to memory of 1852 1676 38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe cmd.exe PID 1852 wrote to memory of 1820 1852 cmd.exe cmd.exe PID 1852 wrote to memory of 1820 1852 cmd.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "windows security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2728
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"4⤵
- Executes dropped EXE
PID:2776
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"4⤵
- Executes dropped EXE
PID:2760
-
-
C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "windows security" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\windows security.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:2320
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\1Sy5G0nUrwbl.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵PID:1988
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- Runs ping.exe
PID:2192
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2836 -s 14565⤵
- Loads dropped DLL
- Program crash
PID:2184
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*4⤵PID:1820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\e6vCdvpWvnng.bat" "3⤵PID:2464
-
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:2268
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:2288
-
-
C:\Users\Admin\AppData\Local\Temp\38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:348 -
C:\Users\Admin\AppData\Local\Temp\38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe"5⤵PID:1620
-
-
C:\Users\Admin\AppData\Local\Temp\38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\38842bfc2ef9e1a4734a3ac4d4fa0b0d_JaffaCakes118.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
217B
MD578e59a324751fcb3cbdadae0f3b5e06a
SHA1fda3ae5c0eea93d04be04f15124edacb59f938b3
SHA25664b7c79622ae304e9dc7b208bfb1382d31f56c84991c3ba0a910a1d2f3ac859a
SHA5123b3a0fb06af6bb186e168bc0f0b700ee826f3327b36ca19d5fd06db56654cf2cf8a4dc7bce31ad345a80bfc2f11d92d6c3def58071a162e86baa4d43e2b17bbc
-
Filesize
243B
MD5751cd8c7f7d716853bcd649e1ebccaee
SHA1a83dbca599c54ccfcad378ce1856ad928a17e56c
SHA2561b58e66eedb02f198a08ed6e60cc75591475269950256610e1dccb47e9b4cd48
SHA512cdd06e92485012e2c8b49eac4b6eaa4c140907ec822e207c7541b4dc2571d99c89f29f4ac77c601272c145d553e9a2978dbba9ec6ff0d2488165070f21b9ea82
-
Filesize
600KB
MD538842bfc2ef9e1a4734a3ac4d4fa0b0d
SHA1d7702f8f8b6d8baa46c066948b8278bfe868cff5
SHA256995661538199d5b1f816b33bf4a5b0dc50840e054a14dc54189aa63db3b6b824
SHA512067a32950f8800f2ab64d80c6910abf20e0204457abca4156a5a93624c230720b7904fe48ef26ab2ea15958abdb8a53306513c4db74ca69f02de679c5c360346