Analysis
-
max time kernel
121s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28/06/2024, 07:29
Static task
static1
Behavioral task
behavioral1
Sample
19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe
-
Size
214KB
-
MD5
19498c2ac131974051d7adac28ceeeaa
-
SHA1
3995e94a52a2a9919cef11cb1da633ea231b2b47
-
SHA256
d5e4f9c0196feaa30993f496762e74608b709010f596657b74dad2c1370d2fe6
-
SHA512
6685b532406ddd600d63a2a30f2d6fc10f0b751301575cc90f9dc8f080741a7d84e23fdea2adb9c26925849055041f1c1501590dbefbb82a888a92a38be8dfd3
-
SSDEEP
3072:CgigP++ktLLS8ZsPWPD42Dc6gorR/+duY4M93pTN1xEKSu1/hg9Stx2bCNqvpk:8Yuk2CEY94M5fuKSygs2bCNq+
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 856 set thread context of 1760 856 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 28 -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{2D7B2F01-3520-11EF-97AC-52C7B7C5B073} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "425721646" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1760 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 1760 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1760 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe Token: SeDebugPrivilege 2688 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3024 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3024 IEXPLORE.EXE 3024 IEXPLORE.EXE 2688 IEXPLORE.EXE 2688 IEXPLORE.EXE 2688 IEXPLORE.EXE 2688 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 856 wrote to memory of 1760 856 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 28 PID 856 wrote to memory of 1760 856 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 28 PID 856 wrote to memory of 1760 856 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 28 PID 856 wrote to memory of 1760 856 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 28 PID 856 wrote to memory of 1760 856 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 28 PID 856 wrote to memory of 1760 856 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 28 PID 856 wrote to memory of 1760 856 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 28 PID 856 wrote to memory of 1760 856 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 28 PID 856 wrote to memory of 1760 856 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 28 PID 856 wrote to memory of 1760 856 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 28 PID 1760 wrote to memory of 2104 1760 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 29 PID 1760 wrote to memory of 2104 1760 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 29 PID 1760 wrote to memory of 2104 1760 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 29 PID 1760 wrote to memory of 2104 1760 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 29 PID 2104 wrote to memory of 3024 2104 iexplore.exe 30 PID 2104 wrote to memory of 3024 2104 iexplore.exe 30 PID 2104 wrote to memory of 3024 2104 iexplore.exe 30 PID 2104 wrote to memory of 3024 2104 iexplore.exe 30 PID 3024 wrote to memory of 2688 3024 IEXPLORE.EXE 31 PID 3024 wrote to memory of 2688 3024 IEXPLORE.EXE 31 PID 3024 wrote to memory of 2688 3024 IEXPLORE.EXE 31 PID 3024 wrote to memory of 2688 3024 IEXPLORE.EXE 31 PID 1760 wrote to memory of 2688 1760 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 31 PID 1760 wrote to memory of 2688 1760 19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\19498c2ac131974051d7adac28ceeeaa_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3024 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2688
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a5a091b24490003b84ec7271f76834c0
SHA174e1cec5cc0d1620eee66ae802b75db35f043f12
SHA2560c82265f4bc9d800d626e3006396095637a9be1d230d1cd2f91c34859baa9a91
SHA5127abcc9e55dae5ba2f8b5148d4822f811e3d709ab82f8edd997ec1c9f30dd6c528da2cd2af819c2b711681207c446efe5516fc14a700db6258a28a0b49a3b526d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55eb574bfdfb9dbb7d14a01f7bf2b9e64
SHA11d868a43cf629605ef2492332b67bdf6a4bc6170
SHA256b4df988f19b47c55edab18b01558e2a67c251dfe9a398c2b3d6a83dc18c3f836
SHA512bd1f7c2cd0704244b6441335d21580000749706f4bca70ddf2ca9f63fafb29556684a4303d1413385a08b5bddb5b6d17ffb73248895fb08acb8053d73b4008c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a02f48cdccf1a32f82ef3b68c82d5e74
SHA1515160c15936f04344124bebfdf583215302a958
SHA25661153eabbf0b0207578618febe8ed4e92382bd84e229e4221bf8a6217118cb93
SHA512e685bb8c4b8faf03b6f10a9975e471dff5d6ba100db2e1741d2c7d43e24070cdb7ae2bc3564f52ed018ce96885e50118791109c705e262e44c4b64054e563a87
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b4b8ea530345441d593186dfdbfd1da8
SHA17db36e3348eb2d2ea9fc643e8f10f2edff7487bb
SHA25672fd9935e043d11b93f197f759c6d8f7a9be196588d843127e8d69b1d5dd594f
SHA5129eea8aa0bc4789fba0a44efa1d7ec73aa551f47c108190df94246ccbedfc2bf96a45c3e01b5b0e97308f1352dcfd161fa528d60fc9042b26ddb1754f68d17074
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD529b869838f6809805e0e0b5821c4427e
SHA1cf322fbcfebfa7220cc4363d140436373da2a316
SHA2560c8636e00bfbfba19a519e69ecbb8bee742d806e209c482a67213be4b7ea0f8f
SHA5124da1a3bd57622bccc5552bdb1f994295e10f9fdb6cab5d45be76b518248de93ff48449fba449605b7b5ab11eec5582df33624a7ba79043b83700534809bb5158
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52abef6353402b6be373a6b39a5402b33
SHA17a8e71bd24d7e50cd783d01c830c0eb7eb05f836
SHA256309199cbf059476a0154d620f6301e229c8238234e57056f0356bcd79d33098d
SHA5128c6346fef8ebc6c3d0668ae40e46b922f7c3373cee0db9fd0d16a5c3dadd10bf4491879a33ac548a030b85a8c310afd8b62bec7acd12795967f59580f5ebbf3e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5994eebd1de4dce7eb313d054ed827670
SHA1f4e2724f26d334e10a379b1b07115d5de5cbffa7
SHA2567e163a08ca6976251b5992d6c1d68cfdb1a2c1c09a0d2156e86cd6e95ca67cba
SHA51228bbf1c2963c7a504569398bca82fba395fc0946062d584633f371f1d67ba58722549c5bcea7960e5e4be785f1cad258b00d2fc2569013c45d23d23f095b6b8f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f94509085f0d959f72899742a24ad065
SHA1a0a355b1edfd80f4b86172b6f6cf3c5231d5cf53
SHA2562bbc579386122017f581005bdf2d495017591867b703fff13f507f0e8f083c48
SHA5128882c7b94609a0dac57b66d45445116ce05cb9c87df3e620264a2c53e5fca43347f4358bb0c28bcd05c7f48633b463d110c900eac81a81b61a7faced2163d725
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e723c3749d079dcb68c77fc3bc01bcfb
SHA1d4fe8058b64990464d1afc55de7bd763557f9a31
SHA256a535ce665a53ed6b4d02b586b8ffe91e431cb52bcf6f06ba8fbb63accb9b6e2f
SHA512d55003c24aff761850cc458e9527b59b79f7b116129258c72af62ce7cd716744aaf26c2c7c2e78410fee764b151bee42b9329e586611880c691cf92f0b8c19df
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5891bef575bc03e730eadce3ee6b41dbb
SHA12de7124dc48c36b9281335d97ac37c3c62be57a3
SHA256db1307a242e94e47df72d68a63dfad141f65532856f2353e06f5bee58ed45cb2
SHA512523a157f007be472ff37eb4ced1476e489109916041939f4c6b50a7709baf6a018a00019fe1dcf1c5b616d83687ac4adb1bc861ac37d38b71df2773b961ed8d4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50bbedaf7ff85344169df95b0885bc886
SHA10ab4e5f113de3115669b7f6e42a813cd5ac2473a
SHA256e0a29568fb379b62935148f82dfd14945a9cfd133408e401de7999d3a7cd143a
SHA512ca3b0cf82bb417ae0d75d6834df02455b977ff98e347f7daa815100d485ea34eb1bcb23b0fe16b69bcb8599c9e75f1305eced8e620c8bca3e43a408421cd4348
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ce8e829d6ab370776304db61cc9c9de7
SHA1a90093fbc59fb4d469971fd1de23183b1513e3b2
SHA25684ac9031c44f1d62d79830e33b600be6b8f0b6a5cd77698eb9775a1e82189d26
SHA51268c8fec6acbbe8fa4d5c02fd9ec42e436157f2b87b2f46154e50aa7449933134be5f3d74b661c1220dca9eecc3e6e0fec1c08abbd7d63627e4976b6f931f9b16
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c7227c555f3f23469d3de3aa3538bfbf
SHA101d9dd99f703b73eb77d0881608e723eb875b219
SHA256454260a592480070c245e9c8b68a954a0c7f682642a7db0ad85c31f79ed59c2b
SHA512b15993ac86c7a8e3bd8842188494a036da3a826311e04759c27f67b1599e1e508a3e5075ad7d23de77eef990317903b5908066aa861ba58a951291a9f31af992
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD542472e71faa5c6fae6b79e04a912c783
SHA1e646fca589d1890db778078c9c1dbbbba53cd3e2
SHA2562eff061070950fec0798cc66b370a293561eb276702699ec056c885741737437
SHA5124f5af41c067dae02406e74f75485837e07ade82516c2572f7ab0c88254c22b957ea8f064cba50740a4436c7d4d0b3974bc1728b0f240a37c1b7407d55da64a06
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5256e2cfc1ca5e91a1ce5d6327d3c2db8
SHA18598861c3e2bf89b5fa6525b33e1137a6a4d42ad
SHA25615d771e83fb820a5bfada77187e80532fec096d4660663134c4edd56f4cf55d1
SHA51285433f4d049867e1536530cafea6785d2a2c3ec6ac9a14e192973970af2b3e1450e0de3bd9f9f7511279d43b2d2b09b7f5142ad28d6cad3f8de183dcfacc6bc6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5168ce490c183c927d0e246c3eb06eee0
SHA158be0c4d848d9257d98a077ede49cb968d16d15d
SHA2564a6b4c47c3f5ab4d248709cbeaa0ad6fa847f52e8f29cfe66d0d756e5b15058e
SHA51234ba141bb7ee587fe7a9506652a96dd8dea06c22af2597a4ac23a5f21e34187cbad98f072f6d28c6fa936564be99b064c65ce71693b4387534f0a9771aed8f3a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD526b8bcdfb598babd1f47f2be4f244353
SHA196f64aa2e11e6afed8a41cf7f759d093b48f6216
SHA256fe3ea7103d97bca5dbf554bacb27856e1948900f5034fa79e728811819f26c1a
SHA512ae22230948d69e53a049e94fd2740925510dc9a32c93723a2d96d7c4eb67653a2960da39c3f91b55792ed5cdde4a04fcf7c756abffcfaeac3be7ff5b9b4ca00b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b57bb7a82cc8a7692eb01bfac516bd3e
SHA12a57cf5fe38b50e3298524df862da12b8cba0a49
SHA256b65602c7c637e607075376aea8ab3e0fe81a5ab202332946118f839936802d10
SHA512c715095ba4fed5001d4508b0979127cca9d6f4af9c21447074539e31ded81f6a1c052c41ba23880111ebc77e3b988f44fd24ee59446c4858d770bbeb04f3f7b3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD571ae6d9cce363bb2a25280c8477918ff
SHA1df8843b036bc48f7f693c74db7274b828b5cd9d5
SHA256f42106b1491bbf0fa19e94186041899736e0aedc4900b0cb7547c50a9c0db2f5
SHA512b2307fdb013da8b3a71adad1b769ffc7e29463e106453e892f6d10908d61633985a7393a5f44a0c367c7eb62fa153d33884ad95cd8cf5e87f1716dfcbd2b692b
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b