Analysis
-
max time kernel
121s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
01-07-2024 17:03
Static task
static1
Behavioral task
behavioral1
Sample
1bccb69b6d7de25bda9e3a0cc32392f7_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1bccb69b6d7de25bda9e3a0cc32392f7_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
1bccb69b6d7de25bda9e3a0cc32392f7_JaffaCakes118.exe
-
Size
94KB
-
MD5
1bccb69b6d7de25bda9e3a0cc32392f7
-
SHA1
20a1355ac8782f04dcfe0927d5cb286a3c526858
-
SHA256
b5943b91f92a93a48f888ee11270a5d3f5855c92fe18814dbf974f8af34bfc52
-
SHA512
fc1137816bc5f7e27a1e07efa516bfb29142633395d990f8266d40ddda95d7138adedc6dcbf8fde72b877b0f00d3977a5d4aa5838bee5dddea9f40d0d3aac6cc
-
SSDEEP
1536:Zv6QFiwYlh1o0PSqbe3j7d0Yl/TyC9R6z8W3J7PVsui6a9/c5x2N4Yj:DFi3h1zaqi3uO/hQJ7PyH6y/UU
Malware Config
Signatures
-
Processes:
IEXPLORE.EXEIEXPLORE.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "426015309" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{E9ECF4E1-37CB-11EF-B991-7EEA931DE775} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
1bccb69b6d7de25bda9e3a0cc32392f7_JaffaCakes118.exepid process 2160 1bccb69b6d7de25bda9e3a0cc32392f7_JaffaCakes118.exe 2160 1bccb69b6d7de25bda9e3a0cc32392f7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
1bccb69b6d7de25bda9e3a0cc32392f7_JaffaCakes118.exeIEXPLORE.EXEdescription pid process Token: SeDebugPrivilege 2160 1bccb69b6d7de25bda9e3a0cc32392f7_JaffaCakes118.exe Token: SeDebugPrivilege 2612 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
IEXPLORE.EXEpid process 2556 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
IEXPLORE.EXEIEXPLORE.EXEpid process 2556 IEXPLORE.EXE 2556 IEXPLORE.EXE 2612 IEXPLORE.EXE 2612 IEXPLORE.EXE 2612 IEXPLORE.EXE 2612 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
1bccb69b6d7de25bda9e3a0cc32392f7_JaffaCakes118.exeiexplore.exeIEXPLORE.EXEdescription pid process target process PID 2160 wrote to memory of 2292 2160 1bccb69b6d7de25bda9e3a0cc32392f7_JaffaCakes118.exe iexplore.exe PID 2160 wrote to memory of 2292 2160 1bccb69b6d7de25bda9e3a0cc32392f7_JaffaCakes118.exe iexplore.exe PID 2160 wrote to memory of 2292 2160 1bccb69b6d7de25bda9e3a0cc32392f7_JaffaCakes118.exe iexplore.exe PID 2160 wrote to memory of 2292 2160 1bccb69b6d7de25bda9e3a0cc32392f7_JaffaCakes118.exe iexplore.exe PID 2292 wrote to memory of 2556 2292 iexplore.exe IEXPLORE.EXE PID 2292 wrote to memory of 2556 2292 iexplore.exe IEXPLORE.EXE PID 2292 wrote to memory of 2556 2292 iexplore.exe IEXPLORE.EXE PID 2292 wrote to memory of 2556 2292 iexplore.exe IEXPLORE.EXE PID 2556 wrote to memory of 2612 2556 IEXPLORE.EXE IEXPLORE.EXE PID 2556 wrote to memory of 2612 2556 IEXPLORE.EXE IEXPLORE.EXE PID 2556 wrote to memory of 2612 2556 IEXPLORE.EXE IEXPLORE.EXE PID 2556 wrote to memory of 2612 2556 IEXPLORE.EXE IEXPLORE.EXE PID 2160 wrote to memory of 2612 2160 1bccb69b6d7de25bda9e3a0cc32392f7_JaffaCakes118.exe IEXPLORE.EXE PID 2160 wrote to memory of 2612 2160 1bccb69b6d7de25bda9e3a0cc32392f7_JaffaCakes118.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\1bccb69b6d7de25bda9e3a0cc32392f7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1bccb69b6d7de25bda9e3a0cc32392f7_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2556 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53aaacf1c5bebb6196fcfffddb45b8cba
SHA16da8892f90752f23d61dd442c145881a9b1244b8
SHA25633e3dbe1d23d9b4500f4275740694abc57dd94e5cd45d62b0192e6343d80671a
SHA512803bd5684c19b0ca6157581d13259b5ee118a21b1556ebe6ec35d4e7de99fadd4f8e35a4065fbc215ccb6ad9b35ec9dcf8788d1870d87ef691ad27e4fb6a0603
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD559660a72487052b06be49e2a3aa96db7
SHA13b921b88da046d5c71989ea3d56785437aaa8890
SHA2567addb590c96e423f215f7ecdd8661a2b78833b651211f2e020ea52526e5878a6
SHA512e765fe253181fa8f22dfead705ebfaaccbef47357d8b3349ee355f5a7407d506ed76f354c440d38b1dc12f6510c055f9246ec365a32fb089ea3940e1255e05f8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53522c019c9b99d1c503839cd7cfb5df8
SHA10d5549e1b4a446d143b00f1382933c11c75b9abd
SHA25662bbd683e9f9badf72113ebe7cedc4b8d2edccfa5add316600fa85fa20c0d5b4
SHA512ef1b7b61920849ed797a186f2090c76c9874db2d4d7dee5116ee8f0f93723cf1e9319ffd2e2046a1b77ff059725915abc0c0e3a29e788449acb42a36268880df
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ba44f39ca26e1752b8006e3fa88c563d
SHA1c7ad64dbe66cd0c627cee1e6e2a21b354cc2ca49
SHA256de5b083d8fa60526168fbf020d011c5dfa6be0446c95493a6d1a6df7f9f869ae
SHA5121d48680fe80595f0bd4c3824e8d65a6d857ddfdd6fcdd3eee6639d03e2b8364eb7bd269263e0fca5958c2d35ebecfe4af8517f024a26ab325cbc44f9994ee5da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fd837283de9ecb02e4a0635a76e3c868
SHA1329262cb596399de51abd56f95b05a73f006c06e
SHA256342bdab18557d94697818986ed6f78d6624abaf8ff2e98c34c1e15a9e382c372
SHA51265459c7b0194f8a9025700b70f742e125d8c2e05d85c82214bab4592127fd8317b4ed8df82d865d25e3517a029caea89b43b020bdeaf025540616e441821f29b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56a210dcac0bba4c983811fd3ac7410a2
SHA197f08ec90d31a032313be35ec65c48633afeb162
SHA2560a2b1fdae413f08b07afb44ea10edb6e31f8370f8d07237d1dde332af633e6e6
SHA5121ef84a8226587913b35ab4001becf9a18b155f15d375c91a1a1546b663cae828a52e54e1914f17429440e3101097e01d41b6bb087557fac4bd2b8cc1cc4c10db
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5827b29f92f9386c73886f8c46d918ca8
SHA1589fd111a1ad81f16670993c1a7ea5d19cae2640
SHA256b174ecded397ffd4429aaca55f7212f511624664f1ce03995174ff5e7925e0d7
SHA51281bb0f7af59e375414f14993cf20bf8130b57fa62109e5190abe678ea0b33bc86fbbe5b459701e15b1f4f62ac99965d4306d10ee8acec943c44a4c9d696f97cb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5219b7de5bc275bb990a012a68e06f074
SHA1cab36d4acbf04637e5debdc3727d24664d1ec47a
SHA25697e277edf7d26a729b4da2096513286ab8d5cc1678a99f257d9834b2966ac06e
SHA5128f5b34aaa140f86337ed259445b4f843ab91eb545e3ff7e93e52d753f55587085de170f9841d67455e177ee1f986773ff010d726d406bc34fedc233216a53cf4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d9145f9b53dba8c9bfff669fc6b2862b
SHA16d307e4bc46106eb870b34c2f21851b8284876a0
SHA25640bd6e97738009694f901ca25aff9021fa24b1a8f2993759afb1de018c9f7cf9
SHA51287018d76f1b0209c65e15a283074c664ec1efdd250ca87c5b92326e45a26dd5357cf4184d3b0cb3222f07cfd2efaa0bec8b90173862b8716d5bbfc27edd39bd6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51a09e5d56f366166aa549699628ef1d5
SHA1517f5db2f4af4e9f986ece6b3d4ccae8811b8d83
SHA2560666d4959e3714352efb5a58f80f774e6a8e97ff94e85fbfd965ebda6f2b7dd7
SHA512710a18e22c4244b9e13d7d0f0c6f34800cab8180b8ed8ab823e9567446819160f9f1ebf7df99bf9318f883974b38d067b8f8a55760874df4dc38638f3e5dd272
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5da03188f06a33566a9a4d3e2feed3301
SHA1b5b3cf9f971fd8e52ccd60618016fa4102e11427
SHA256e451b945aeb0ab6c7f3bf484148836d7922bf2e600f8fd321510002249a47a38
SHA5123b4fe958a7769e78f84a196ef5083752af90e6a2a634c752d1d1b15d175dc42d818d389b2d76da660cf737797fda20801ebb61e75b17955e9d10055d40a301ae
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53a14f58b0587d2c02db49000825cac2b
SHA16d3fbe637dc24c3384e1abdb1beb7c4b597e2165
SHA256c005f6b95c7544759d6e01c29e3bde933de031a06a4b734e03fae78a51bd43d5
SHA5123967fea9a787902bf091a0f660ff8ab385704690877850af1c07b57163773a385c31fe31c90c5fddef99c5ec056bf308118f2179272e4e0c7d25cb897993f491
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b8cc3f86769e9dd4b226bf2325fce887
SHA118615b8a712339cc8722fda8d9b6135a63b7d9ad
SHA2568a7c4570be98a38acf70c17a48bd71d3c994d994386108293eafd3863e30ed24
SHA512b9c953e86e558613c5d89a22e29b5594fe9b5e21c662418a563b577017492eb1ba0787c8f741254b39319de87971cc206b0bb9f6016654d33e45c5c4730cc2e0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fa738b66435c451fc3eaf622973b12b9
SHA17a36d9360b629d56f6939e3e9ca9bbdb51310df3
SHA25699e51d2f29a4b2047f1376ceeeddd1e860b6d3073b09c9e5efa5a8c41f02fe0e
SHA51279518465ef966978c113641bde9e9194bf2a63fb2baafeb41df513d42049dbedaadc7bdcc1da52cc7e6dce0ef57fd56c807a4a4548b50ec34d38fad63b60899e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c2268d5d2990018f3dc99e55c155a4df
SHA1b68cba012baa2eed0deedc03935653122fe003e1
SHA256e82d0ef9498e4afd86f05a284e70e99a206a1b73cff88587f4556c5e62d1acd1
SHA51265fd3ee6104b4f969938681d16783308f56eea8685c7fe66bcd6c983fd333987886fd98778a244c1699e987a2ae0d89272efdc83c50819d8de500de502701b65
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55bf76bcaed27be11a037fe7b1656127c
SHA1ee9397b0f0e4751c5cb481e9ac6a375021a28811
SHA256b70cba23705567b18de47ae37264289c92644d02e936679958cba54f71259c8b
SHA5126114e95927f9b6654e93392989da2b1f299cd40811bf7e2552a16dcd1dbc681935fbae711e703eadcfee149e87c36514d32687b6c3695ffc75fd5e3b3c348d75
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5faa4b7cfcdcc24c5540a2bbdd3897e1d
SHA19d21f4698e5056fc11296f24cf808ccebb2decbe
SHA256344c03334c2f7076a435348c2defa0f38f42dee054bb2bfc525a10eb8e229169
SHA512246a2e7fb2812d9f7f6802fa1b97f3f97e59ebd082d4dadd6f036415d69e4734bbad9cdb1416f9471054349adf6464c05b010de620d08aa6e8cbdf7c232140fe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51f9e2d3b40cbbf8b61e001ca75e9fdf9
SHA1db1558a39c5083f410f53b9e45b6fd2b5bc43c48
SHA256c9869e7f7d64b8c788b5d87dbf72e86c951768bbd0d34a4ec2c2f79b413cbaac
SHA512dd4bceea1725a793c498137bf2f755f42fe8cde7f4f8635133db6889a6d9192fecc17f3d45400b34454bbcc8f410dc1f6619f5cffd58166fa417025281d9fc52
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD521870738238b59468c8d93dd1789891b
SHA18f10624f4dbd5115d7346ea7054c18a75e1b3b7f
SHA2563ab215ce78b820a764b4b2a686eae6dfd6fef92fd51d55d5287e91466882f750
SHA5126fe4643496c16d9290051253e6f84d49a973423a9b0c2ea5a02aaad2ae3059a733bfba3f7bd41c64e0539fecd88086a749f59b2c2b4e9b248942d46b3b471a05
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e1ba41f2f48a64d8996d024012d4e4a6
SHA16bfc313a0a90643bc3bdc78688a6a5202fa8f49b
SHA2566301e0996f2750e1f857e86c8c1aecf17fe8a032b747043a2c2c1aa079f70afb
SHA5121f3f471e2e018ba74e309ec28096884fc7c49b647b3d7faf9243bff73a4f94c59f49465a887d2653f973d24554dba7c322d7eb935e6f3213f1fde9d801c5f7ee
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b