Analysis
-
max time kernel
76s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
09-07-2024 09:23
Static task
static1
Behavioral task
behavioral1
Sample
2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe
-
Size
296KB
-
MD5
2fce56c7c36a873470ba668e137ee5d2
-
SHA1
51bec00a8207ffd5ca3a8e4af01f93b227646b8b
-
SHA256
9c0deecb7f1f2a70044f3f259409403e9707a0dd12301d6592a65ebf2045ea41
-
SHA512
44abbef4aee157223da8eee86cbaee8c32acbfbc75e10bfc111612be43d33850522c0fdf61ee9102ea83484cbc91dda39473113975185c289bcd3c065a614987
-
SSDEEP
6144:/5/s1IPMVoAQkEj9VnoDiyZ0Ko+mrpftv5AfA7qm2BG:/2aMVoAQkEj9VnoDig0Vtv5Af0qbk
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1432 set thread context of 2408 1432 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 30 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{FDAE1311-3DED-11EF-A0A2-EA452A02DA21} = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "426689652" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2408 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 2408 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2408 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe Token: SeDebugPrivilege 448 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2844 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1432 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 2844 IEXPLORE.EXE 2844 IEXPLORE.EXE 448 IEXPLORE.EXE 448 IEXPLORE.EXE 448 IEXPLORE.EXE 448 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1432 wrote to memory of 2408 1432 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 30 PID 1432 wrote to memory of 2408 1432 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 30 PID 1432 wrote to memory of 2408 1432 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 30 PID 1432 wrote to memory of 2408 1432 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 30 PID 1432 wrote to memory of 2408 1432 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 30 PID 1432 wrote to memory of 2408 1432 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 30 PID 1432 wrote to memory of 2408 1432 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 30 PID 1432 wrote to memory of 2408 1432 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 30 PID 1432 wrote to memory of 2408 1432 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 30 PID 1432 wrote to memory of 2408 1432 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 30 PID 2408 wrote to memory of 1444 2408 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 31 PID 2408 wrote to memory of 1444 2408 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 31 PID 2408 wrote to memory of 1444 2408 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 31 PID 2408 wrote to memory of 1444 2408 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 31 PID 1444 wrote to memory of 2844 1444 iexplore.exe 32 PID 1444 wrote to memory of 2844 1444 iexplore.exe 32 PID 1444 wrote to memory of 2844 1444 iexplore.exe 32 PID 1444 wrote to memory of 2844 1444 iexplore.exe 32 PID 2844 wrote to memory of 448 2844 IEXPLORE.EXE 33 PID 2844 wrote to memory of 448 2844 IEXPLORE.EXE 33 PID 2844 wrote to memory of 448 2844 IEXPLORE.EXE 33 PID 2844 wrote to memory of 448 2844 IEXPLORE.EXE 33 PID 2408 wrote to memory of 448 2408 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 33 PID 2408 wrote to memory of 448 2408 2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\AppData\Local\Temp\2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\2fce56c7c36a873470ba668e137ee5d2_JaffaCakes118.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:448
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d46d85755e9e364ab98ea423758605d8
SHA1c666a18e63336649f204a99d218d7e66cec20a4c
SHA25681354bbd9b6af2f8e3457c237c2868f5659b5ad37535549f61b5e9582df35bef
SHA512d98964d6ef8c293e4b9ecd601594da74a8ada0c535e718a3a06003fc582af0772999198b3c1344dca69d4d88fc4cc259877502a1271f3a3f451bcbf7adeff211
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58353e5b81709ac2c1e336c78c830da16
SHA136842c627986875cf7ae87a12165dc1ec5df05e7
SHA25663b86e70088522d241480f62638d61c4432ab319a4a9eac1672d476c0aa18e64
SHA51288d8411edfbe590be7ccef464179d7ab336740b8f74ca8cdf59837e4b4636ef6b8643c49b0f04b0ae4326caf0049f7fc2b57f82a0ad56874eadf26e8edcc452e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD510b8480c5e2bd57558ec4646cc6aaa0a
SHA1d9665f7ba062ce43c5bb3ce9e8cd5da31d04677a
SHA256e5decaa1a23758c147b91972c800164f4b6ef5afbfd23483c4faa2cb2c534b17
SHA512b406fa93fb899b89dd4f6e9ee0c6d5ba5e18f96db2cd8c5b67f78c765aa5cbf4523359bfb495dab5030b50be8d6aafe81389a6d92035f4338f59b6098327cf11
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD559ad5de36dd0a96ee8fad64656146806
SHA1863602ac4bd8e1c436147d16a65bd03c4d919d01
SHA256c2b68590932085db64308f15108f5cec4b530327d42a28ede5c3aac0adf12278
SHA5123fcecc1c95ed9c31f4dc97b8b9bfa3d32caaba00c65c8eb854cd4212f7b2c4bbdc0dcd486c4b61d5791f2b5183044bdfaace0c8cc38bc48a47b428da260e34a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5982068f337b61486edc8f6cfa43430b6
SHA1b4fe19fbadb7e3448439321ba2e5cca2025b6e9c
SHA256c67ddcb30f3d0545db7c4067375c657d79e579a1ef13893cd967d68b42ff4244
SHA51287ef9fa4cc75df43b945778d362108e1c297f0e9904084cdb3361a3d834840c824676f688b1ceb98df39a990c84cfb3545e851947ac4fa03bbd1f623676dd7b7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD584d2afd97caaad569add65757932cb90
SHA1bbec2d316112dbed59135af8586e74f170ce0c0f
SHA256063ce85af79b112d3139577828ea90c2d0005dae6f010bb07a61832cbf43b119
SHA512b7be908eacabb655e9a7f60fa32ff1c0476d80a754b28372e47dac9fff34d49c54b84fa8f33b129acc05bb837b4decebc7dcc56148fa9f67b5e9f2eda8e3af90
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ad3aed63a46dd4a4d92c6a902191a118
SHA1f7715a73fdabb1de0d8e050b0ed928d1dc34d4fe
SHA256959f7c894ac7ab687f62d21ad0dbe00ad4a0cf8f9255ab6470114d96f68552c2
SHA512786981c1c280bbba7bcb5e4a057f0608ad96787f71bf75e18cb4476920f6a6becb59f86ff72dd21b3ef9c2941120249592186ae969c5b813dcf4f842f4f288b6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bce6b790b9228c68fbdd5a65e9ab7000
SHA10155dc4b62c40643b9757b3ef69f4e11e30caeb6
SHA256ed709b50b3fdc5d16b07a63923e1a651a1079f09fdf062f6d0d014aba3085f23
SHA512c3c09b0d47907e60ab33ca46a575cee7d669f4e22263baf7d520a8268b62de3980b2fcac6fdbd3487c81e481c9ca2c73c0ed4312c50adf6f3a23eb309696c481
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dc3f0399c728644afb4603fbcd88206f
SHA10d6f4a4fd150aa2ffe385a78912c9a6405006f53
SHA256524b0403542c191c6f68b028d1ba4c2ab10067dc3ca5a22fea0e763818e4ad8f
SHA51200971100e29c1a762a01424dde8cc11c5fea21dd756f902de80d505710f01937a3d4e17116d2a0e6953ffd1eca7c4835a95bef3de8d9bfbc3707e1afb6b1a52b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fbee8ba4900c945f1c10a4c78ecfab63
SHA13770e7bd76cfc870899930941767026a942a9b36
SHA2566bf17a8ba641ac5ec1f8f28f5462c4e7bd895a1dd3f57e48f3873cf18b752548
SHA5126eaad6c822fc3091bdb8759663876e90a8988a2b7a80845252daa56e2ff3566c81432a6c351b4213f91774f258044d3b4326f65595958ec2168f022ff776b7d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD591b64d767f3068dd1df8a60c0bc49ea4
SHA12a4e0abca6207b6a23e5a539572f17f50cf21c00
SHA256566b799651fbfddff7cbb38ea849f68ce2f2eda9ac9c63c936adf7b2aa348d82
SHA512cc76aa4598b1e453235315ff1fc49aee1c00e02bd607423e596ac5f5d8ecb2f065549fd6133843a90c760bfcce6c92a372073f777b8dd7878d142d5167ebf9ab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b9bc1ce2715c1dbbc3a32223063aeb54
SHA1bcbacba62896268371ff23c2fed616a62fbfbd92
SHA2568024bfd330ec91fc3aa139aa7b3af5d3ef1930453dc6f6e981eadfc47fab865f
SHA512fc2ae910c549fc0337b4c2162c2688975dbec04ac09117f274a8f4431cb58fc33bfe3fa050d4aa80f3bbf538103766dd08f6e676e8b49673aa0a0e1e16fe7a5d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a16e537ae5fecfafbb54b9caf84eea33
SHA159ea0b7aae8563d7b0d3c40be9832acc34fa7e8a
SHA2561c85b1955a9567465ce49899eec70abbaa68883b522a44d4eef60461812688c6
SHA512ffe9b52c4ce2a1f450592ebb1e78a614e26d63d989f16f59920d4531db2cb3121e07b81d8d412ae62aa6bd37d484e28484213abf8a98cf7c401ab1937879dc20
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58e170fa284b8bda87927cf0592a2d7be
SHA1d510730f46b8b37f1e09602eb5b4968807fd772e
SHA25685100c743d4f916d2889541698648ea5baf31fd5397d38a3e5b21850d7afe9bf
SHA51200792a58c4fefe88f9c1cf0499121b40c49ba98aa91f7b545f007f20cf1f09f9112d5ed039bb35b4fc5512bc9fd085d1ddd2a81ff4a619c3d49a0ca92587ec32
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54e36f206b7c72b99516d7afd01e38d85
SHA1bc83d1f9a04a03ba9499ce859397d39c130be13c
SHA25662b1aedb21dba37e145b3c4bf02a7be3a5b1feafcd33ac5992e3d45c0c53f444
SHA5121be241443badc1dda2655201b2e84cda653f23cb470092c3c74eb689ed762fc0dceccd1b499729fc4feb6f4bda433dce2c2acdd08f2c0ce0c9b7fac9d970a746
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d0984c7afef969ca452e0feb04eb1e2d
SHA1db55a83690e717b87f0f71805b13e19775f0e356
SHA256449c2248b931d6eceb9f23947d7221528fea124710ba156b629e6968405e849e
SHA512476a4dabd4fb4e2a9987696e902ee6d1a969d52d20374c33abc5a7ec0726d0fecf42e13ae967901652eb52e12ef709046fd3e35c6b3c05c48dfadf03aca632b6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dc2bf3e68a9f000d1fdc0b5f0443b84a
SHA1e2363f05fc24f0c51b199827c58d2c8be2d366c4
SHA256d096cb5d09763437c41dfb2fada35069da002edc22503c58ba5348d19a32ae20
SHA5123fbe2cd8618c45395b7ef783e7ce3e9838180c1481dd6d8cd2ff5d0ede4c4e8b5b97b5c8f7927b1207771cc897fe2ef1c5ab770c4dadae2c89ba48f004cdb3b1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58100902c6dfe0f403d7ad6d3954170cf
SHA12802af563387fcddde0a3a79bdcd69d884f6728e
SHA256be7b27d5bd17a94e9084a3344baa66d20958072ed20003e77aeb18ff17cd3bc9
SHA5120caca820ad2b3faa3b7c447c6a139e42aff70dbf014d615678772eff023ee692078a18f4abf624fd5383bb920298a0702df3b673dd4bc8139444962f287f36bd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5175130c38657f1ddd94d52e3a97af066
SHA172a2db652a770cd56ada548a4a88ca501a103249
SHA256d4518fe1ea620af3a4d9a0bbcbc2415ca8f82ea215e4a613acdd760f47f671e6
SHA51272f2c06e46f9cf227da59746a13bcf7bfb69688db78de6cc08fbfb17932212f19be46b3a1a175a3936a44fb3cfd3def9f0a308ac8d175e8601dffa2aabc9e200
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b