Analysis
-
max time kernel
143s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
27-06-2024 07:28
Static task
static1
Behavioral task
behavioral1
Sample
15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe
Resource
win7-20240611-en
General
-
Target
15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe
-
Size
336KB
-
MD5
15270a9e11bcbc191893589b57c445cd
-
SHA1
35c228ecbcc48ddb14bdf3d4484b3b447a6cd5a7
-
SHA256
c867c32ec4377fbe6fe68a3cd42b61e822e9eef58dd00331303c4e20c27a6395
-
SHA512
ea6b654140efe87982704d20b2040f12088922e67dd7a8e18842b667f38025b3d8ad1e9a38709c84da586741d7a63ecbda28fc34cdebad059fee9e3f54aad7a1
-
SSDEEP
6144:LrlBuElYOp9tNgv0Ko+mrpftv5AfA7qmMwYz:LbjlBtOv0Vtv5Af0qJzz
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Microsoft Antimalware\SpyNet 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Microsoft Antimalware\SpyNet\SpyNetReporting = "0" 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2432 set thread context of 1684 2432 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 28 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{E13F3331-3456-11EF-AFF4-E681C831DA43} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "425635190" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1684 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 1684 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1684 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe Token: SeDebugPrivilege 2772 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3060 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2432 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 3060 IEXPLORE.EXE 3060 IEXPLORE.EXE 2772 IEXPLORE.EXE 2772 IEXPLORE.EXE 2772 IEXPLORE.EXE 2772 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2432 wrote to memory of 1684 2432 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 28 PID 2432 wrote to memory of 1684 2432 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 28 PID 2432 wrote to memory of 1684 2432 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 28 PID 2432 wrote to memory of 1684 2432 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 28 PID 2432 wrote to memory of 1684 2432 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 28 PID 2432 wrote to memory of 1684 2432 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 28 PID 2432 wrote to memory of 1684 2432 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 28 PID 2432 wrote to memory of 1684 2432 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 28 PID 2432 wrote to memory of 1684 2432 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 28 PID 2432 wrote to memory of 1684 2432 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 28 PID 1684 wrote to memory of 1708 1684 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 29 PID 1684 wrote to memory of 1708 1684 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 29 PID 1684 wrote to memory of 1708 1684 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 29 PID 1684 wrote to memory of 1708 1684 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 29 PID 1708 wrote to memory of 3060 1708 iexplore.exe 30 PID 1708 wrote to memory of 3060 1708 iexplore.exe 30 PID 1708 wrote to memory of 3060 1708 iexplore.exe 30 PID 1708 wrote to memory of 3060 1708 iexplore.exe 30 PID 3060 wrote to memory of 2772 3060 IEXPLORE.EXE 32 PID 3060 wrote to memory of 2772 3060 IEXPLORE.EXE 32 PID 3060 wrote to memory of 2772 3060 IEXPLORE.EXE 32 PID 3060 wrote to memory of 2772 3060 IEXPLORE.EXE 32 PID 1684 wrote to memory of 2772 1684 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 32 PID 1684 wrote to memory of 2772 1684 15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe"1⤵
- Windows security modification
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\15270a9e11bcbc191893589b57c445cd_JaffaCakes118.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3060 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2772
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58e66edf38ac0c6412e10443e8b852100
SHA17b9ccffbab83607665102fdb4e39858bee934c28
SHA256676593f102f4122f30ae8a8754f933723ff6caff546e72c528b890810910f855
SHA5123e3b89f33b4d4594e9468c187152269e9839e42aef6b471163741095548bd51906182dcd556d39120f4958825859675cfdbcd01a741b8a3d4127609b28c6a00e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d1387f4e60d1a14d9ba64dbfa4e31d6c
SHA1a704934d2471a5e01e11c69925ef8caab64de6de
SHA256b21a0b028628f79aa8b64897795891f5a13e907ea008caf993fa9391f2a709e0
SHA512714e2ef13c78b5391f0d9a856bda4db881543c496f157abf941cd07ed3ea4e0feffb87b1e16c638b055819ee9d1b53cbec6970ee8c72ece6df543e9d4aec991e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD516c3b1b2adba9fc409fd3b2a26822084
SHA101e705bf1d13d6c465a10a87699ea45cfcf88b02
SHA256332bd5f3d28b360e127871a8e6822eac19348c7b25baec9d2eb602c2d3f6decb
SHA512919f66ecb16b2cd8694854be2ee732a17a96abf1f52e4c7895c22125632cb12686166f0dcb85f5defded313523f54266337fb34a3c36ab531b53c31d4b581c52
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ba95ee43cee6085b9ca77387e4296856
SHA1a9f1188a6acf0f515bb21617c010470840271646
SHA2563d9f500e0eae873fe87e3e0f3fe4c41ff1d5ce33468be11c1f123af1a7c22043
SHA512257634f953fddd40b3c8e67813ebce193b91aab965b1cc50146c0cfbaef3c942de09c614d9b79e7c86e2c01798135e2f83304b44075c649521c7bb39f1aacc83
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e595d12129abb0608312a8ea24636194
SHA18afe5d34130cad4b1fec5eee9167f2c5a80dc0fd
SHA256ee3dbeedf7c28ec495318755d121c7f543068e778262a72d1dc40b27dfe421b9
SHA512c7de58509366c9d7ccff54c5304f7987c1e7573c495d87409f647bbb87904254431652451174583a4f5b44c6a6c0af696449e13a09367ed0b73ba7eaaf21e9b2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e9765fd6f2b52697e9a1772de781fd50
SHA1d0b2073bb978935bf05a80fec34281b474aedc8e
SHA25640d9fa9270b7c3e9563b556af4fea114428a7e2a6f83218cedd25f562c865f41
SHA51271c423c48b456edfc05f7771fdbe4062f09341f4cff7b8f8734375305d58436ff2c3e5c635c29b8c90872af557013763be8d8b034c435ecfc4bd61d9f5532582
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5acb8bef024a3b889002ba63fbf9b5311
SHA18a7e7ba7a31ae85443aa430812f1d41e674b9b33
SHA256a3bac56e00c815d588ecb1e731fd70e3c989a567cf5798d3d40f41a3ac44caac
SHA512351a62dddfcbfc8d901f945e148b93d0d63c3f4c0bb7dcf3f2746f4461eab1c290db697e08aea0ef08663cfbc6022bb9ef56195b533aa9d7d37a5502b654254f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e16ace5a829b38ba42fcaa7b93eca2ca
SHA163451304328ca9c1f732617bc42bb19be92706e9
SHA25658df22dfd6de351b1adfa6b7c259d666d8ae9e1e56381df6bb1dd01531c7ad6e
SHA512a6cc364834a3fc8fb7621d43d1b5519018fe135db85f26b02c6efe1f8fe12c18c7e69950825d63377158939f8cd692cf6458f82d7801831a80fc2c4fd9acd0bb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5db5452307d9663d0d8cc224be6b9619b
SHA1463bee363df6b81dcf509931c665f670c97ad1d8
SHA2562ac678f4d958216ecabb6233275731e824478dda71fc7fb76c7ee0965fd56da3
SHA512afc4c05226eb029c2ff7238d0cf6585c4febd8bc83845da3c3c42058fe3e33c184bbf95c34332050c18cdcc923c6e10d2535e875b67fd0d8987c1ffb6a5d8580
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a268534c1037f1a1a4d1c86f003922f4
SHA103c63bf21be4cbd545dc082eb5c450ea8fb6d6ed
SHA256402e3a2bb44ad616cb1e68df9421e73cb5c2dba2f511a6d66ee638bbe5cfd1ec
SHA512e281466aaa558292874202426b9e25be36c11eed85610ead630df32a653d9e067983e12a0b3c0d558d5057715377a22bbca9a2926fdcb984ed92abc40806ec5e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d21a30f531c45c22002b520f90b32f1f
SHA1d07fe299db75e7ccfe5eb62b781430910a36641c
SHA256933cc1d3b8b79f160bb8850aa5efe65994475c555b4015e6a5c4fed3675d66f4
SHA5123165c03e04307369310b2668a499f554210b7ae1421f84b652c731f7b7742be9c092cbcdfeb33a863e731f99efd8841386a8e4b36ca7d1e28436ec85a846b504
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52d3a3e6d9dfc208a663bfa1b3ef23c16
SHA1c686d76310973801535144c27a39eb4c471cf8e5
SHA2569869f7a0a3cb1a9eb02c9724abc08a26a3b3b0618da053f65d6d12d371a115fa
SHA5127ccbd69212c9e655ca64e3edfbd136a88c97303333770b5883917bba921115e8fc3a1c148f36d4af75bdf5eafd3e804e49e6b9c93b450b93d5674cf0167f9254
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55edb32290b7232a0f54632e5a8bc5ef5
SHA1bc2ba6aae62049c875071bd9521623c810bde19a
SHA25659821ee5616bba6febf5baa84b3f4342df2f585427c7280d95ffb0fa2ee5f869
SHA51203a6258bba8390bd73ca2c652781e5136ed7a9f1207ee58a4419b04b2a56ce21f966fb832917433bdd2ed162467c8038c1b806a79a839f03e00d873a69af3d2a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c00e8bba6b8523ef829eabd95e8e5ec4
SHA1a2cbc32c53b146115638e0557cb352571635c55c
SHA2567e5ab4e7d332558b2b40bd71dbda926879d8e052c360ac49ba4ca837a1eaeff5
SHA512a344b03db3e18fc55b330eb17ee71cb93f08fc0f08e8510424a9436f5d273a92bd8d04b77303a4f4a91a860b3a175776e01afda0b17391a7ecb424a8a333c854
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57a6d4a28afccc4b69da142ae6c2bcbac
SHA159064194d13ebc0161e543ca34a688cb7801ec9c
SHA256ffdc0c2803e89ab301088ad0844ee869c659cbe0287653fc178ddc15023ff97e
SHA5122055dde09860f34fa9bc110436eb81833d63b8cadcaa5e8197f835b791676cd5de3eda7b4bc21f3b5dc1b4649e8ca66528a41d117e69fc59cf1159cff831c5f2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5680b36dde201d6f0271dcd8d35311f5c
SHA152b7d3efb5bbea8c7b8f17d626fd5f3e79c2432f
SHA256b62a5bf934fb374301989df42f933b315cff2cac1812f5edd139938ebf6681a3
SHA5128332ed8c6eb7a70133813fcdc673c1fc1a4b5163aff3430dcf11b218364edb58922caf3b5da8bd04edeab4212881147bdd0367a66b9dc370bb050616d24d2bad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52feb6a4b2c20521940547d7db9e2efda
SHA17cbf9d0ead9f004d7206a3a80dca4a669bf67a9b
SHA256106592ee382e623b844f265a7d2dcf51245b5df3ced0cbbbae8108858a1f17b5
SHA5125656e5cce05f9cd3e7fed22699b58462e8a8c1956a16f46c5d6b0a764998cafaed0a26058895483e14d08a87ca94f693be41b08cc36a165ca19224f3a1039f41
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f339b998350d60180fbeb3ffccd468be
SHA1e0ad27e807d22d2ff8def3fa906b65457756ab21
SHA25670f679fc0981273b5370ce7f05ba1d3be0f47a0b0920e5863b7b1539c8e0edf7
SHA5124d8d73e0c2de28478990aed9d7eeef9a5d485f09fc59230f4d8039b8e1e2446ca209553e38fc874a768d3883b3a162d316bc03af4d263c5e73b8883af674add4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54520a15fd6b76d5d236460cbf33add14
SHA1eea634f82d77e60a50efd9770221485da82ee6c2
SHA256fade011f4936c388ce874e5ed6ea8cfcc535f7b77bdb7950f085634b85047c75
SHA512f4991b504f9fdec5a7fa030925950c8ae644b6fb3403391995cff625ea6c28b5148f393a68b8ca999c55ab48de73a7c3f5f83a5f43e46c53c3b7c1e9a17069de
-
Filesize
67KB
MD52d3dcf90f6c99f47e7593ea250c9e749
SHA151be82be4a272669983313565b4940d4b1385237
SHA2568714e7be9f9b6de26673d9d09bd4c9f41b1b27ae10b1d56a7ad83abd7430ebd4
SHA5129c11dd7d448ffebe2167acde37be77d42175edacf5aaf6fb31d3bdfe6bb1f63f5fdbc9a0a2125ed9d5ce0529b6b548818c8021532e1ea6b324717cc9bec0aaa5
-
Filesize
160KB
MD57186ad693b8ad9444401bd9bcd2217c2
SHA15c28ca10a650f6026b0df4737078fa4197f3bac1
SHA2569a71fa0cb44aa51412b16a0bf83a275977ba4e807d022f78364338b99b3a3eed
SHA512135be0e6370fd057762c56149526f46bf6a62fb65ef5b3b26ae01fa07b4c4e37188e203bd3812f31e260ec5cccff5924633dd55ab17e9fa106479783c2fb212b