Analysis
-
max time kernel
141s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-07-2024 05:00
Static task
static1
Behavioral task
behavioral1
Sample
4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe
-
Size
144KB
-
MD5
4ce41dac0469945542ab0807d6c26b55
-
SHA1
7f859524d368ecc8b49d4bcda2a6c631c27589d4
-
SHA256
e08e3ac2732cd22288cce66244ca1980d98b6e65a86915c833762f64b6c02851
-
SHA512
3f908823919490a5a2989a0c142f98657b1f1821ccac32603137f2d60f28f1c68f32db1e1597033ac8ae157ad3fc972af0dbf57a9b08e32f36ab9d1a6ddecb86
-
SSDEEP
3072:Tzv/q1EQ4qQykrXFnvd3FX1ipqkVvOP+sUhMQ:g5ZcBd3FX2qkVzhMQ
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2840 Kcgpgz.exe 2316 Kcgpgz.exe -
Loads dropped DLL 3 IoCs
pid Process 1800 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 1800 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 2840 Kcgpgz.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\Kcgpgz = "C:\\Users\\Admin\\AppData\\Roaming\\Kcgpgz.exe" 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2280 set thread context of 1800 2280 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 28 PID 2840 set thread context of 2316 2840 Kcgpgz.exe 30 -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "427267885" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{4B7C0971-4330-11EF-A1CA-D22B03723C32} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1800 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2316 Kcgpgz.exe Token: SeDebugPrivilege 2968 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2428 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2280 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 2840 Kcgpgz.exe 2428 IEXPLORE.EXE 2428 IEXPLORE.EXE 2968 IEXPLORE.EXE 2968 IEXPLORE.EXE 2968 IEXPLORE.EXE 2968 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2280 wrote to memory of 1800 2280 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 28 PID 2280 wrote to memory of 1800 2280 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 28 PID 2280 wrote to memory of 1800 2280 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 28 PID 2280 wrote to memory of 1800 2280 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 28 PID 2280 wrote to memory of 1800 2280 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 28 PID 2280 wrote to memory of 1800 2280 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 28 PID 2280 wrote to memory of 1800 2280 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 28 PID 2280 wrote to memory of 1800 2280 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 28 PID 2280 wrote to memory of 1800 2280 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 28 PID 2280 wrote to memory of 1800 2280 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 28 PID 1800 wrote to memory of 2840 1800 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 29 PID 1800 wrote to memory of 2840 1800 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 29 PID 1800 wrote to memory of 2840 1800 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 29 PID 1800 wrote to memory of 2840 1800 4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe 29 PID 2840 wrote to memory of 2316 2840 Kcgpgz.exe 30 PID 2840 wrote to memory of 2316 2840 Kcgpgz.exe 30 PID 2840 wrote to memory of 2316 2840 Kcgpgz.exe 30 PID 2840 wrote to memory of 2316 2840 Kcgpgz.exe 30 PID 2840 wrote to memory of 2316 2840 Kcgpgz.exe 30 PID 2840 wrote to memory of 2316 2840 Kcgpgz.exe 30 PID 2840 wrote to memory of 2316 2840 Kcgpgz.exe 30 PID 2840 wrote to memory of 2316 2840 Kcgpgz.exe 30 PID 2840 wrote to memory of 2316 2840 Kcgpgz.exe 30 PID 2840 wrote to memory of 2316 2840 Kcgpgz.exe 30 PID 2316 wrote to memory of 2424 2316 Kcgpgz.exe 31 PID 2316 wrote to memory of 2424 2316 Kcgpgz.exe 31 PID 2316 wrote to memory of 2424 2316 Kcgpgz.exe 31 PID 2316 wrote to memory of 2424 2316 Kcgpgz.exe 31 PID 2424 wrote to memory of 2428 2424 iexplore.exe 32 PID 2424 wrote to memory of 2428 2424 iexplore.exe 32 PID 2424 wrote to memory of 2428 2424 iexplore.exe 32 PID 2424 wrote to memory of 2428 2424 iexplore.exe 32 PID 2428 wrote to memory of 2968 2428 IEXPLORE.EXE 33 PID 2428 wrote to memory of 2968 2428 IEXPLORE.EXE 33 PID 2428 wrote to memory of 2968 2428 IEXPLORE.EXE 33 PID 2428 wrote to memory of 2968 2428 IEXPLORE.EXE 33 PID 2316 wrote to memory of 2968 2316 Kcgpgz.exe 33 PID 2316 wrote to memory of 2968 2316 Kcgpgz.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\4ce41dac0469945542ab0807d6c26b55_JaffaCakes118.exe2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Roaming\Kcgpgz.exe"C:\Users\Admin\AppData\Roaming\Kcgpgz.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Roaming\Kcgpgz.exeC:\Users\Admin\AppData\Roaming\Kcgpgz.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2428 CREDAT:275457 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2968
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD507a5f079e5058cb1e87b9798c406f240
SHA1d618e0007a84adab30dd22cfb8a1ac5e9a470fa9
SHA2567468a97f04e58fd08e387460025c2fedccb2896a48463b7f50749324e71bb572
SHA512100da556ceede89350f5fb2521fee24087320fe4b8d7d8eb4d49fa282dc0d1ad6bf0b9ed37438769763d4fdf1794df498c2ba4ef28af9784546ee260406e7256
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e8c6006659dababf011612fbaadf302e
SHA1ba3320a1515d90ffe47ae3d4eb2ee51df83f6de6
SHA25608878129ef466e2f43a326650003edd12685611bc198b0c5cd1727c0f78ab2e5
SHA512f15d21a0ab044c28a063411cc0e6fc037ad9e5c09eb1860e5f95d74e558c4f21c1c6dd6907d79138234357f0739a1438a916f1d158d5aba0b5620910d4ea1b0f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dbc34743a8ea437f6fe32a4a0a9f5840
SHA1f7af8aeeef53ded4ac65d54f469fae8875d4fa27
SHA256738c1153eabd3258348a065e8156d2bcab5c03306a5eb315167a1c0f354b88bd
SHA512b48500fd7255903cdb04bebb92618d898858ad94a7b28d8d18f3fd211b8bda3bf9bf39a6114d8d6fa5ba3483a4af798277ab9b88feab53201c63b15c4ed7ac56
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f7223eb1a7fecc497f71b1f8d73d5c18
SHA109901c6793f572a8dc96447fad3e21a1197521bc
SHA256961d3a73ef256d328cf76f1fa0f3fc355d15b1ec9cbf0f50d707c8a80862b212
SHA512e51a7b902b17191311926daf1badaf20524c78ca677079e057f0227b73fb8946dcbd309b8bfdca23e401dcef35f020639e7486be0f25ce46adf46e858970b0b8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD505367f2240258fc2471bea3bd3306791
SHA1817513398a72fc13cd47a3b9663480076f12c3c8
SHA2563d84dd33f8ec35e55c9e68368c640ea315208bba9af7e32601a4c271428057ba
SHA51249f4987fd10feab06ad2ff50c8fcfdb151fcd004de4e79effe7e3a09525f692fc443b9e0b87b8157c37fdf6e8faaa8c45bc5bf0faae810d3a3f7776b92e938b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59375c1893b106a0e8e3dd0ff472fc7a5
SHA1f184a8e80ced3dfc0050f4e08281be7af43e1289
SHA256686c26a50d8549b1adaf673ebc7ab57d3e36f5e5df73789314123f93121ace8c
SHA51287a5c7f8d3173d16529f7a7aa782e0a19203670fd70b2344859893fb7c166d235c451b12e1a8ebe6338f9cecca2a4b329b511b742c93e910a195a65be7792523
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50016e683507d8faebdd87641365e5731
SHA11f1f28c2cd5cda15b402c4d855561874fed6f63d
SHA25655c60aa6d4da65b143d63ef2c005b248a8bd8c0326899ee55268df253f596340
SHA51221d0b69cc38854823b7fad219fe43a5c382e6dda8b7157d2168266873f5bb10da2d73a72cbaf6909a465740fdff61fd111441d20962348ad59fdd58d14e6d1a9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51e690850ad47f4f97b1db154078412fc
SHA198e14485d47162d75f4ad40d5af6272b447a6865
SHA2568585b07f24988e03e514e7d979f47306cc0b7d119297984bd76dd49161339a41
SHA512574e88511f56007535b4febc3c657f40b54f1ce16e7c42af6f69fe002c076d89ec20de2a0cd26a54e4b0a451a150223a2f89a5966b2f451ef686fda41b2f5b5f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5daaddf7304430a4e20289cb4e2ce62f5
SHA11f45c8be6f5d411d2bd77b3eef9e00c64453fc36
SHA256ac323848c832e8ae24fe05ccf266d5185e7be640e338c187031f76f3ddd14289
SHA512094b01e4eb6753ece340e5adacf352d180b0d07f3a1e9b50e47ed0f6406974f838984c79e05668c682bf885b1f2273328815553ae486976cd4a368270d5f8ecd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50266c6892c8a6725ab15be0426dd9bcb
SHA184d837761a837504f9607d408515b343a8b859ba
SHA256e1fc0c081f79b3024cb620544fbcc8f03ff5eb23edee94b3cfb1481134e39748
SHA51243563757374df39168179b43800277731908314c3fd211cf4ab3947fa2c7814e39cd6bc34d5342a3f91d6b1b31467dcd17f6c08be9868b57daa4de177f679e7e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD565b598a5b52e6f6921f663e0a6c81c19
SHA12fea9a4b50bf956c44b841913fab46b9aa05c477
SHA256a4149b9e43f2a864f572be4306ee1354b26dfb6d8f593d6e249d4c56bca62fd4
SHA512fb7c5a38666e3245784e652e9ec3613aa14f68668708a451918a16cbbd1dd5fd5faf01890eec9aca9a2aaaa354fd106c96446a7c4658885caab157b3f3494487
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57eb76db962ae29125aa611bcbd6d6e2f
SHA103970dfd2ba15d32b63691a8fe2081fbcf196f89
SHA2567ed084a0207bf26c4215042cf7cacd0f1feff87cdaf40536e0ba225cdd94aed6
SHA512a40b4cc83ef42b1066990fefbb01f9348f691f773b302b1f4ede7331c26a917519e46527227d080419be29a342e948f31b2364b4f328dd207f8c28de6e37daa7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51d6d2bebfa53804427717cf43c6d43c0
SHA114dad4b082da4f63eaf33662dc3c6afd709251df
SHA25661f6ea0b81918324d852cac8b184bd80e7c0bc51c39f08cc3ff6149b3543d6c5
SHA512370439c76bbde41a0b5bf495fef265ffaa793dff5d065ca9a7b02dc40cda460ebfcff7f2497a148a9ed3450de1a11930b72c228f3f621c44a8de1b2134886cc5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c44c114f76cd74c2617784c9ea7dfc8b
SHA1640a834a9d7393124ffcbffa8fb41af33afbaec8
SHA256c1f22c3b7cfcd9d2b3907d5bdc936675ee452b98d82e44dd3f7fc46cfd5a0af7
SHA512d071fd84928bdb991684f9117454d3f49b3747e79f18bf04f854e4798c326b8ef274c61260c0e6f06cbbeabe0c61078d3392e18ff4d492e93755cfe6d7e50cf6
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
144KB
MD54ce41dac0469945542ab0807d6c26b55
SHA17f859524d368ecc8b49d4bcda2a6c631c27589d4
SHA256e08e3ac2732cd22288cce66244ca1980d98b6e65a86915c833762f64b6c02851
SHA5123f908823919490a5a2989a0c142f98657b1f1821ccac32603137f2d60f28f1c68f32db1e1597033ac8ae157ad3fc972af0dbf57a9b08e32f36ab9d1a6ddecb86