Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
09-07-2024 14:22
Static task
static1
Behavioral task
behavioral1
Sample
30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe
-
Size
700KB
-
MD5
30bbc309dddebd1a5640668ecb389849
-
SHA1
73024487befa71389c4644c1c468dc0bdc4d6d30
-
SHA256
a5eb4c027297ecaf9bf022f9c77b743fbe5515d8802c285e5bf1d3c163cd53f2
-
SHA512
8c7d2ff517127db305e0fcb4366ae11439212c7363c6a6089efa17d2d1b8d48dd98a77393b6e26a05db2e91f6fbed1d736d2326b8286508efa887c7548a6c60b
-
SSDEEP
12288:i0AoEJrM2OEX+67rqc8oXNhMt/YmdXtyiWxJV1qf0uEAkF1pfxjG3uQNI1S:MxJMgze0ukPJC/CS
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 1 IoCs
resource yara_rule behavioral1/files/0x0019000000015da7-35.dat family_isrstealer -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\WinUpdates.exe = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5r5hN2.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 5r5hN2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Win = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe" 5r5hN2.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{DC41D58F-CADC-A8E2-FCC7-A1CDFACFA7FC}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe" 5r5hN2.exe Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{DC41D58F-CADC-A8E2-FCC7-A1CDFACFA7FC} 5r5hN2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Active Setup\Installed Components\{DC41D58F-CADC-A8E2-FCC7-A1CDFACFA7FC}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe" 5r5hN2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{DC41D58F-CADC-A8E2-FCC7-A1CDFACFA7FC} 5r5hN2.exe -
Executes dropped EXE 4 IoCs
pid Process 2616 Server-mine.exe 2256 5r5hN2.exe 2700 5r5hN2.exe 2400 5r5hN2.exe -
Loads dropped DLL 6 IoCs
pid Process 2748 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 2748 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 2748 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 2748 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 2256 5r5hN2.exe 2700 5r5hN2.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/2400-78-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2400-82-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2400-87-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2400-80-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2400-75-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2400-73-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2400-90-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2400-91-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2400-98-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2400-99-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2400-101-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Win = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe" 5r5hN2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\Win = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe" 5r5hN2.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe File opened for modification \??\PhysicalDrive0 5r5hN2.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2756 set thread context of 2748 2756 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30 PID 2256 set thread context of 2700 2256 5r5hN2.exe 35 PID 2700 set thread context of 2400 2700 5r5hN2.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 4 IoCs
pid Process 2692 reg.exe 2180 reg.exe 2240 reg.exe 2860 reg.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2616 Server-mine.exe 2616 Server-mine.exe 2616 Server-mine.exe 2616 Server-mine.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2400 5r5hN2.exe Token: SeCreateTokenPrivilege 2400 5r5hN2.exe Token: SeAssignPrimaryTokenPrivilege 2400 5r5hN2.exe Token: SeLockMemoryPrivilege 2400 5r5hN2.exe Token: SeIncreaseQuotaPrivilege 2400 5r5hN2.exe Token: SeMachineAccountPrivilege 2400 5r5hN2.exe Token: SeTcbPrivilege 2400 5r5hN2.exe Token: SeSecurityPrivilege 2400 5r5hN2.exe Token: SeTakeOwnershipPrivilege 2400 5r5hN2.exe Token: SeLoadDriverPrivilege 2400 5r5hN2.exe Token: SeSystemProfilePrivilege 2400 5r5hN2.exe Token: SeSystemtimePrivilege 2400 5r5hN2.exe Token: SeProfSingleProcessPrivilege 2400 5r5hN2.exe Token: SeIncBasePriorityPrivilege 2400 5r5hN2.exe Token: SeCreatePagefilePrivilege 2400 5r5hN2.exe Token: SeCreatePermanentPrivilege 2400 5r5hN2.exe Token: SeBackupPrivilege 2400 5r5hN2.exe Token: SeRestorePrivilege 2400 5r5hN2.exe Token: SeShutdownPrivilege 2400 5r5hN2.exe Token: SeDebugPrivilege 2400 5r5hN2.exe Token: SeAuditPrivilege 2400 5r5hN2.exe Token: SeSystemEnvironmentPrivilege 2400 5r5hN2.exe Token: SeChangeNotifyPrivilege 2400 5r5hN2.exe Token: SeRemoteShutdownPrivilege 2400 5r5hN2.exe Token: SeUndockPrivilege 2400 5r5hN2.exe Token: SeSyncAgentPrivilege 2400 5r5hN2.exe Token: SeEnableDelegationPrivilege 2400 5r5hN2.exe Token: SeManageVolumePrivilege 2400 5r5hN2.exe Token: SeImpersonatePrivilege 2400 5r5hN2.exe Token: SeCreateGlobalPrivilege 2400 5r5hN2.exe Token: 31 2400 5r5hN2.exe Token: 32 2400 5r5hN2.exe Token: 33 2400 5r5hN2.exe Token: 34 2400 5r5hN2.exe Token: 35 2400 5r5hN2.exe Token: SeDebugPrivilege 2400 5r5hN2.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2756 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 2748 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 2616 Server-mine.exe 2256 5r5hN2.exe 2700 5r5hN2.exe 2400 5r5hN2.exe 2400 5r5hN2.exe 2400 5r5hN2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2748 2756 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2748 2756 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2748 2756 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2748 2756 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2748 2756 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2748 2756 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2748 2756 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2748 2756 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2748 2756 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30 PID 2748 wrote to memory of 2716 2748 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 31 PID 2748 wrote to memory of 2716 2748 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 31 PID 2748 wrote to memory of 2716 2748 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 31 PID 2748 wrote to memory of 2716 2748 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 31 PID 2748 wrote to memory of 2616 2748 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 33 PID 2748 wrote to memory of 2616 2748 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 33 PID 2748 wrote to memory of 2616 2748 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 33 PID 2748 wrote to memory of 2616 2748 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 33 PID 2748 wrote to memory of 2256 2748 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 34 PID 2748 wrote to memory of 2256 2748 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 34 PID 2748 wrote to memory of 2256 2748 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 34 PID 2748 wrote to memory of 2256 2748 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 34 PID 2256 wrote to memory of 2700 2256 5r5hN2.exe 35 PID 2256 wrote to memory of 2700 2256 5r5hN2.exe 35 PID 2256 wrote to memory of 2700 2256 5r5hN2.exe 35 PID 2256 wrote to memory of 2700 2256 5r5hN2.exe 35 PID 2256 wrote to memory of 2700 2256 5r5hN2.exe 35 PID 2256 wrote to memory of 2700 2256 5r5hN2.exe 35 PID 2256 wrote to memory of 2700 2256 5r5hN2.exe 35 PID 2256 wrote to memory of 2700 2256 5r5hN2.exe 35 PID 2256 wrote to memory of 2700 2256 5r5hN2.exe 35 PID 2700 wrote to memory of 2400 2700 5r5hN2.exe 36 PID 2700 wrote to memory of 2400 2700 5r5hN2.exe 36 PID 2700 wrote to memory of 2400 2700 5r5hN2.exe 36 PID 2700 wrote to memory of 2400 2700 5r5hN2.exe 36 PID 2700 wrote to memory of 2400 2700 5r5hN2.exe 36 PID 2700 wrote to memory of 2400 2700 5r5hN2.exe 36 PID 2700 wrote to memory of 2400 2700 5r5hN2.exe 36 PID 2700 wrote to memory of 2400 2700 5r5hN2.exe 36 PID 2400 wrote to memory of 2004 2400 5r5hN2.exe 37 PID 2400 wrote to memory of 2004 2400 5r5hN2.exe 37 PID 2400 wrote to memory of 2004 2400 5r5hN2.exe 37 PID 2400 wrote to memory of 2004 2400 5r5hN2.exe 37 PID 2400 wrote to memory of 1224 2400 5r5hN2.exe 38 PID 2400 wrote to memory of 1224 2400 5r5hN2.exe 38 PID 2400 wrote to memory of 1224 2400 5r5hN2.exe 38 PID 2400 wrote to memory of 1224 2400 5r5hN2.exe 38 PID 2400 wrote to memory of 1768 2400 5r5hN2.exe 40 PID 2400 wrote to memory of 1768 2400 5r5hN2.exe 40 PID 2400 wrote to memory of 1768 2400 5r5hN2.exe 40 PID 2400 wrote to memory of 1768 2400 5r5hN2.exe 40 PID 2400 wrote to memory of 1244 2400 5r5hN2.exe 42 PID 2400 wrote to memory of 1244 2400 5r5hN2.exe 42 PID 2400 wrote to memory of 1244 2400 5r5hN2.exe 42 PID 2400 wrote to memory of 1244 2400 5r5hN2.exe 42 PID 2004 wrote to memory of 2692 2004 cmd.exe 43 PID 2004 wrote to memory of 2692 2004 cmd.exe 43 PID 2004 wrote to memory of 2692 2004 cmd.exe 43 PID 2004 wrote to memory of 2692 2004 cmd.exe 43 PID 1244 wrote to memory of 2860 1244 cmd.exe 46 PID 1244 wrote to memory of 2860 1244 cmd.exe 46 PID 1244 wrote to memory of 2860 1244 cmd.exe 46 PID 1244 wrote to memory of 2860 1244 cmd.exe 46 PID 1224 wrote to memory of 2240 1224 cmd.exe 47 PID 1224 wrote to memory of 2240 1224 cmd.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\desktop.bat" "3⤵PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\Server-mine.exe"C:\Users\Admin\AppData\Local\Temp\Server-mine.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"5⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f6⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f7⤵
- Modifies firewall policy service
- Modifies registry key
PID:2692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe:*:Enabled:Windows Messanger" /f6⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe:*:Enabled:Windows Messanger" /f7⤵
- Modifies firewall policy service
- Modifies registry key
PID:2240
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f6⤵PID:1768
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f7⤵
- Modifies firewall policy service
- Modifies registry key
PID:2180
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinUpdates.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinUpdates.exe:*:Enabled:Windows Messanger" /f6⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinUpdates.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinUpdates.exe:*:Enabled:Windows Messanger" /f7⤵
- Modifies firewall policy service
- Modifies registry key
PID:2860
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD5f9f2d37a8253d0f4a59cab3287ccb543
SHA14b42c0c1205f3a3403afbdd21ce95f14e18d8ced
SHA256af9c1ce49667e314c89a947b35555173a2eb72b3293670217665e2b940bb65ea
SHA512a4c12f4d1099c8f4fafacde4a3c8de8136be948a1547decc25b17d4d8de24be4693f6db60fd41ffe1f24cf21779bb7ec7f2d6c2b13c2acd52b8dace09427c569
-
Filesize
378B
MD567f23640e9351a83d05971c9659d3ded
SHA11d75868da9e44dee0b3d8511bfefc1a243534d6c
SHA2566aeebb9e693bb77776ab8f139bca5571929dd5211ceaea5f6619fdb9832d0aa1
SHA51214f49e0ed06344e260f12bb0b0a0ee58dccb5a3b7ea5b0a432ae222a1e2f7a69f69df2167e3423cf6eab503578ef397a838414e8bb96c8b04531215e22427d63
-
Filesize
392KB
MD538447f942740fd09c3a3e18e4ade7d1c
SHA15c0844bc2d4cb91e9794892bab28babd7d05d99a
SHA256b0d7644176587f768eb05ac73b507fe4f6cf7f4d5056a308a10ce180e649bbcb
SHA5129f3409f6c5383b186a5b9edf44748380035706485509e9196e1b094e9f5ca0fa071c3215def7aa16d58d003958eefbac00cbfa4adff9fa055c142c038be07004