Analysis
-
max time kernel
143s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11/07/2024, 07:53
Static task
static1
Behavioral task
behavioral1
Sample
3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe
-
Size
146KB
-
MD5
3849551e91c3d7cd10d550bdd22eeaa1
-
SHA1
1dcc670076569081c0d4f4f1dd6d416581f4a746
-
SHA256
b268e950e5c9fee269af61bc813641bdcac54ec6c97cbcebfbbd674c75979dcb
-
SHA512
7cead43acfad9a6a331bdf36d3cd70bc01ca1e51f3dc9954207b39434340d748b90b456295d2d44a0ca67d6fa07e1e0bfe7148fbcabc1fd1bf5d119cbefa5cb9
-
SSDEEP
3072:gBQCtsUXd3e0IT6npK6sWWuzV7FWpcSz+egU2FtaL+W:gCCZXd3140wpVp52F0LV
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3016 set thread context of 2536 3016 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 30 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "426846296" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{B5039C71-3F5A-11EF-A205-6AA0EDE5A32F} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2536 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 2536 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2536 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe Token: SeDebugPrivilege 2912 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1820 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1820 IEXPLORE.EXE 1820 IEXPLORE.EXE 2912 IEXPLORE.EXE 2912 IEXPLORE.EXE 2912 IEXPLORE.EXE 2912 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3016 wrote to memory of 2536 3016 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2536 3016 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2536 3016 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2536 3016 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2536 3016 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2536 3016 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2536 3016 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2536 3016 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2536 3016 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 30 PID 3016 wrote to memory of 2536 3016 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2720 2536 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 31 PID 2536 wrote to memory of 2720 2536 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 31 PID 2536 wrote to memory of 2720 2536 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 31 PID 2536 wrote to memory of 2720 2536 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 31 PID 2720 wrote to memory of 1820 2720 iexplore.exe 32 PID 2720 wrote to memory of 1820 2720 iexplore.exe 32 PID 2720 wrote to memory of 1820 2720 iexplore.exe 32 PID 2720 wrote to memory of 1820 2720 iexplore.exe 32 PID 1820 wrote to memory of 2912 1820 IEXPLORE.EXE 33 PID 1820 wrote to memory of 2912 1820 IEXPLORE.EXE 33 PID 1820 wrote to memory of 2912 1820 IEXPLORE.EXE 33 PID 1820 wrote to memory of 2912 1820 IEXPLORE.EXE 33 PID 2536 wrote to memory of 2912 2536 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 33 PID 2536 wrote to memory of 2912 2536 3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3849551e91c3d7cd10d550bdd22eeaa1_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1820 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2912
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD599659c664d50539da7e51505e0787b29
SHA14a1e425d750ce8e74128a4fda10767d7fa5317c7
SHA256ca5a405cf19de75ccbe2ef0f427eb957a45a0c77362f69fb68495e09943290b2
SHA5120babef939b5ececdc86f26d3a0a71c08c8e674bde9f0509b10c4555872c997b4d1bec82cf764f1f4d52d33afe4881a4d54f5c73d5eb29bcae8cffc3808ad51a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5705247e9ea6c19c0b629c30365aebe14
SHA160e3c02dc9ebcd43ea8c5ae8fda56862dca140d6
SHA256dbc779b9e0b40918af97f7fe91d91348a28d671d611d3f822e275dbbbb3c4c24
SHA5129d86de406a74a0505864091bae4db5db1108c139bf32de8da8c539d4b044f898b32802e6b1a15cb1b38249c1266adc034110433c171e9904bce78c38fde118cb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58d8086264e5459f4b7f4816a6b07ec44
SHA1c1c9f64809df9b7d669c22b3f3a7175a05753d19
SHA256cbda0362511e06e9fd90302fa6eb42e733f359a23727eb5e83b22d986b2790f9
SHA5120479e59e30cc9501384259a9a6d4d65c6c8255590eac462ee3141df9e8c698c84e0023419548eff7e4bfe0b4458ae8fa03f5684df651fd7596bc9e48b8e90f06
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52cfe6cfade0a85d5687a8d06e50bf0c2
SHA156abe60881d5d8f077f723dae1b0d5effbb8e600
SHA2564f82f6c22e81abdc45e1ab07c7c5435154001e32d5d1b7de2bb70b1ab72cc4ec
SHA5122b120a6d484a6e586832c335290845b2bc96665af1d54f151abca1bcc45dff00071ca34855b9c1571131455bd63a6594045ccfa2d21bd1608ecc6808cb3f389a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5877dd5a8c86f24b36554c8259211e87e
SHA1285b7bd8a5bb3ebda3d26dbf23cea90fc78c28d5
SHA2566ccc7ebe197a20457541cab7de713e5318dedf1b4e404fe79820a835b65d4e88
SHA5121f779ef79cd77b64d62b4a5ba3fb4d992bd131a4371632c54cfb6cbc71d92466a8ca961f8ec6fea643ccfe7d0968d74beca9dac7e6a46783474c6a941fb12fe4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5889daac6ab8f6a74efbfa48bfe53bc5d
SHA187b9fc07add07ebc74cabed740121927a4cb3138
SHA25626339c40a62c539a8ddfeb86208ad63c7924d6d854f82052d4e0961e63eebdda
SHA51217c4ac932307d01b9d44ff795aafd478dbaea518ef7463ededcd4bda194594e45b00d6314d1318ed92f7851a308f4fea65fee45d947074ea95f6c32312ab205b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f07c6e0b9295d7c71013fc9523463895
SHA15becbdd58269cd245a7f2fc89815a5b9dc5373c3
SHA2563e78f2c6ccb58645399bbaac935f62cae74fd9dc6eaaf8065b29f96b03bc0170
SHA512ec5673193a1ba43be0825dffb74c0cdad86677924d414e0d565452143d4191d5b595790172bba8a7564fb6f044bdafb522cf632cf68cc04e8669aa73d511c5de
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55e7ed2e7d921145ae26b0b5ef7242b9b
SHA198dc2626c35f3a5f3e2df6067b0dd0c3c92b2ee5
SHA2568b8cae5aa9b013d51c53415a97598c59ea9c4dde823e8a10f242585457fcfd6f
SHA51223dfc548536c7b2ec210a5b3a406da931a327389cd1f90c9edbdb5c46ac92ea6aaee975d8bccece0fe0ef0179248422cca22b08d8ae8969c99877c14b563bc40
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ea85093b4febe14c632d80265ccaf793
SHA1b223d14aed56adc2caa16d8e40cc4767342e881d
SHA25627e4b4b2ce9c05263a12183d5b250168171b24bf80744610c270f68d14a6ffdd
SHA512671f9859d12c7b8960034baeda23dcfe12e7b6116171de267ce53d10b380782bfa64c944c6d12adf7ef40320b27b1a7d455b93463476ec4d24d064374fa2debe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD515decdedce7541dcdf0f9cacd115c365
SHA1f5393574554663d758c20572d562c2ebae2305c8
SHA256c707fe0a1a97417be49a0b878ece8e0ccd9a40ef46f1a1514b2d3e23de446fd5
SHA5128cdc8bd7d87ad56b68599fe3484c052c62b4a0044f1e377cec7367b5d8caf372dd3b201a423eb331cec2bf2ba30c5fa48bffb0f7f37dc05b6ab30b23ebbe37fa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50809b3c46725c967f253c1a65284eefa
SHA1cf35d493bda014dd8f714e0062044b137175e94c
SHA256793ccaa5c2c73b98c8a3ae7cb4b09174a89c5a94f174856f8a3344c21b274a08
SHA5120b8cfcdd06ea4b4607100647aecf85f2058bc158daec3b15e2a486530ec69bdb0bb6232bf2ecfc65e260b84fbcd6e8b6ba51e4ffd51028fc6960310152aa2545
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57b929a2060118d015e9936159699abd3
SHA15e9168cdad3a90e8900e4e5e1089edb690ef037b
SHA256082e056e610fcedb65825c0a6c3ad1d7c5bb3fbb496d9260fac87b00e44f2625
SHA51212fb3b81d45e6dcab3f011ae03b119972b472a9b59129803daaa423004d500f2f976c8c05ff8703521b2aa1a14f278d5abbdf126f8718515ce3757e59eba2cf4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57a1d55ca3762ea7fd292c45e6d1d2c8d
SHA19cfe083600051372dc44f54d1b6d2e3c23a4a267
SHA25603ece2cd88a50b95d504676203ce73e6473cb28c67d74bc2c60dee62625743bf
SHA51253ab6b31057c81aaf9f17ba45493e0cdd1e3ca7f5d96ab74d876bd0c9a0674aa12036a008ff292e86a98844c9cfffba1353067e94626b870991e457f1a703b58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54987270d5ad534bea2c782951840d47c
SHA16f2bc65f6153019084a769175a71ada2e7a79689
SHA2566a054d1b30251b006c1b8fb215a0713b5d92b6525a925fed48235a0536e84c7f
SHA512a20ceeabdc22d841be94090aaeb580b7a63c32544ad78ab474dda2117fa859b754fcc7af8acbe6adc21890d7dfb5818a28ff996787af668896e4399a309907b5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f99defb561ec0c48b8b8f223b3649e69
SHA16f9142145d57870da5164f0c0a7c6c8311fe44f8
SHA25662d28ae112b6c6b52267237fbaa86d48fbec72262af2b9ba5b4df90ccb1b2ec7
SHA51224cebdcbdcd5720760b04e859c12b48594ba40395933071d28bf8c45fc3ac770f48928984cc2dcec873fd88bae4a57ee3126d6496adb371d1117912742d2289e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e6525a421925e7a01e40e89d1d4c6f06
SHA1fd32d31c0ed2f48a7a3481d3d03b8f604871dc88
SHA256f96694347b3a4f379276998a274b6e15d5397e03d2f4c01aa037e65af6729bb5
SHA512b26cb99702d21578984b84c5792e6adc1cd13042ac11b960bc55256c52735cb5ec58c92cd45877e6951fcdf82034718af81a8790f1ce8ee8099847468848eed4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD535d758885366567a8359fbf45f73a4bf
SHA197c83f47d5d7a4a42ebd3e3a8a0031f071897b34
SHA25681705fa00ad6502d16df2ad3c3e90ae21430c93ba79820f96adb46a3bc5e3016
SHA5121eaa2df30833dd039812d47cde689cbe5b68dd237719d3ba24a88c483b6cc3c31e774e779fb0b5ec5ad7940cc522f858e6af7b577381fd68793184f6f4a46d65
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56588af6dab198d3f102ecdbaa53a1085
SHA14c9be47d01053c609db7555a5ec22a761bfaecce
SHA2561034739773c4fc44969dc70af41d254c1a0b6bdb1e754f0a7069eaebad69bace
SHA51248c4a37d726fe3895566b70cd1da809a16c2c7eab16bedeceb47925c1aab0d3bce93fe2a03d339c8ffcf05927440773490cdbb8fcfc401fea80bf8a20de4971b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d181d11a715ec0422ebf8ff6a3aaa652
SHA19e1b28bb39a1af5682d1bcc0989817f2948d34a1
SHA25678bc6f669b15c8d19d3b32054bdd92c180bf22c77cc425ed98f86acf49bfe782
SHA512d1e1b2f2e1baf408a18141a0b420a61b689b141125409541fcc0163e908cc8d33c5e762767a60a08ba29b6dca9bd77ab36027a6a17630e7c0987342ba9b24a2d
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b