Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
25/07/2024, 09:10
Static task
static1
Behavioral task
behavioral1
Sample
6ef5780ba349beb0b97add2c6735e98e_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
6ef5780ba349beb0b97add2c6735e98e_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
6ef5780ba349beb0b97add2c6735e98e_JaffaCakes118.exe
-
Size
273KB
-
MD5
6ef5780ba349beb0b97add2c6735e98e
-
SHA1
6c027e435adcd731aff5fd64a0258b4aacfcfcbd
-
SHA256
4d35d472e340ca03a1dac8b8709e6e0464e38c7610f46559c82d0b8fc959234f
-
SHA512
94a9c2b084c3455f882ac8aac83c384a8a42400ac22e40632a6c8a144e1b252c192a233246989516492585398f0f9c645dbdc49ed68e7b30403d4f23ee7af408
-
SSDEEP
6144:8kNvFHuDhfhiUkEyUkCzFHEAljx3D6vo:8GZuDhkDENkoFBjx3Eo
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2880 Jnogop.exe -
Loads dropped DLL 2 IoCs
pid Process 2840 6ef5780ba349beb0b97add2c6735e98e_JaffaCakes118.exe 2840 6ef5780ba349beb0b97add2c6735e98e_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Run\Jnogop = "C:\\Users\\Admin\\AppData\\Roaming\\Jnogop.exe" 6ef5780ba349beb0b97add2c6735e98e_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6ef5780ba349beb0b97add2c6735e98e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Jnogop.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{E7D33E61-4A65-11EF-A669-4E18907FF899} = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "428060569" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2840 6ef5780ba349beb0b97add2c6735e98e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2880 Jnogop.exe Token: SeDebugPrivilege 2932 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 576 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 576 IEXPLORE.EXE 576 IEXPLORE.EXE 2932 IEXPLORE.EXE 2932 IEXPLORE.EXE 2932 IEXPLORE.EXE 2932 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2840 wrote to memory of 2880 2840 6ef5780ba349beb0b97add2c6735e98e_JaffaCakes118.exe 30 PID 2840 wrote to memory of 2880 2840 6ef5780ba349beb0b97add2c6735e98e_JaffaCakes118.exe 30 PID 2840 wrote to memory of 2880 2840 6ef5780ba349beb0b97add2c6735e98e_JaffaCakes118.exe 30 PID 2840 wrote to memory of 2880 2840 6ef5780ba349beb0b97add2c6735e98e_JaffaCakes118.exe 30 PID 2880 wrote to memory of 532 2880 Jnogop.exe 32 PID 2880 wrote to memory of 532 2880 Jnogop.exe 32 PID 2880 wrote to memory of 532 2880 Jnogop.exe 32 PID 2880 wrote to memory of 532 2880 Jnogop.exe 32 PID 532 wrote to memory of 576 532 iexplore.exe 33 PID 532 wrote to memory of 576 532 iexplore.exe 33 PID 532 wrote to memory of 576 532 iexplore.exe 33 PID 532 wrote to memory of 576 532 iexplore.exe 33 PID 576 wrote to memory of 2932 576 IEXPLORE.EXE 34 PID 576 wrote to memory of 2932 576 IEXPLORE.EXE 34 PID 576 wrote to memory of 2932 576 IEXPLORE.EXE 34 PID 576 wrote to memory of 2932 576 IEXPLORE.EXE 34 PID 2880 wrote to memory of 2932 2880 Jnogop.exe 34 PID 2880 wrote to memory of 2932 2880 Jnogop.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ef5780ba349beb0b97add2c6735e98e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6ef5780ba349beb0b97add2c6735e98e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Roaming\Jnogop.exe"C:\Users\Admin\AppData\Roaming\Jnogop.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:576 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2932
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD591f5d7b5d9897f5053413ba928b8b985
SHA14968093d948560bb6da00004d8027807723b6aee
SHA256ba87a5eb5450ee60f62f83812604f06c63f4669765be2602ff99dd95a4b05c1f
SHA512623fe2d45d8814ce5404baaf8f5b9865078a71acdf04fb887a6d910cfea46bf5b4e51feafbd60e3f1bcae66fa8cb2948930130cdf85f80c6cbc5c9b5aafa8c02
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52bd2e03ebc3554e41846a5815ec4f20b
SHA14740e1239889dc26beb0b454a6e3e5aaba2cb0a7
SHA256d2e0378f542d1da39dd16109f9599504bc5a8d35a6d5a8837eea8c0b5e6a2e7e
SHA5123c2d216bd127b0038d8fc9fae21069b01a72cf682c617a9d0563720f6c913d8a14a314f13fd24f5948bfd5007e18c53cd97cf84abbd378b8c970777d87d68f20
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59c6ddd1600750087062b589f30ed13e1
SHA16b78cbdb1ca4a2c3386daeda03c065ee6d6046bb
SHA25638cc36d7901462fb36ea2a1c471d33c7cf312e608bb3c62b1b1bdd3237aa7371
SHA512538c72a7de73418bcf2d00b7b2dab984cba90ee8964c840098e99e273083141ac25dd8d7e08d6db06592a92baa003b3e293f558f6019b3d0d4f932dade4d9066
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ef252177b7171f9b99e0b1eb84927873
SHA1d5325b2cf4c0188cb21d663736f24fd266c81be2
SHA25610786a05ffca1203f6a13d74fe46b5ebfac7f3cb41f5491b99425c1e29dfc773
SHA51226feafa27f8ada78d7f52e8856c245ae930f09ef7ca22fd20cee67ae625740b45a8c1d3100f2d9b9dd38b4fe42a5646fde8ec1df43a51febe883c5fb71170c21
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD586f990f6ee74053e61f5c0c3e6533b40
SHA1b5e6d318052e4b388e668748154c290c52b8fc4d
SHA2567eadc7bc8969958134e5988c6f29711e07a8cde139fc07d12b72d6761e56cee3
SHA5123b853e09d5fe227cb5785627124af7a3d640df8db8e8a5193e8197fb59e933c866cfc5a74d7bec8193dfa87129c380883717b7dd2197500cce57aa52211d4c07
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56648314677cf1cb40bcb894acc34b90a
SHA1d2cf9243ec9eea46e763677c3ee25d06a8d8661b
SHA2567b4d26e8cd9b9dcd456ee5395e69b5f08af920971f321e5f4f08ddb90863adf4
SHA512c136f2abeb7b4efe776653b2784e847bd0a61844e9c93e99bb07a0dace6cbb8e97f94f23822281038d427772be32e5ad177fc23d82bafe71f765647cdee1dd16
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e8cd72e7dc23d4bef7138d6dcf9aecd8
SHA15f621173b819303963f9a0c2a7f579536072b7b8
SHA25674b41f271838e80bb4d1c298169a0824860f4cb0b90949702fefd83657e0f4d8
SHA5124c31cae35b23e3aef4e31cfe10d13421bf02ebb003b1d5249ac2cadc7337a43bbd5611da749fd68577b4e586cedeea4c73d0b4eec4fe26bde8160cf4d3979763
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD515eb4ab4db2734acc4b571ca90241ccf
SHA107d7fc09a3499b8f63384054533a152dd4f6d76e
SHA256efb44274df2ec186cf82ce20dad338124c9e5d6f532c4d65635b995c0b4c6a96
SHA5127c574f27d6f142c6a2b4c0060effea2acb795e78c619af4505b7b0c017a2b0efab0790a9acd36f33493bb3790047958d0c5843223fab0beb355230615db91071
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50db4ce67033fcc4ad25d6494d9b92acd
SHA1e8c8c868af20cefdfbe4e650231e269d9203f482
SHA2563fbd659eac2fb1331c81f2402d66148b029fa8e0a7d899b9a31ff4eb666fce95
SHA512b7933c1f0afc7da764fc9ba5b101d43a955e40899959fa52e140660fb3f54eef88372b5c02132b1f1c67c35295aa4580be8bb444455b9d99d27d8ba4d04f4ff5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD573de7cfed6a27d09e199922045ec31a3
SHA17d9b74613efda1c61fe11020d80c5f4ad3548d3e
SHA256da6ea0d22c5d0f6da937b224b14f2a43d46781b82ea5b8977149fb55a659e86b
SHA5128e610edc94327cb1859c284b0f474555d24bbe7b6d9f8504cd52e39dd8cd0172d3ba785fe521971865ce42c1d7b0a58b50e914cfa51af2b89b2c9064e729b784
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD545f86f33620c4da31a37a7e0f518a7a7
SHA1f7eefb9e424b18ddcb6593e58b8ea5cf791f3f23
SHA256a705502f3d32b0d3b0eae566ac3802e4f95c0d4d2d5112effe27cca09c940d22
SHA512ce4cc430e49eb5157f6a43a51d0fc41799150fc8f5c17f557fa74906d7f5b8a8001464880ce7cd8954920065c60199b9f23239d17e66504dae845d42c3a909ab
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bbe9ce152a778ee3d55ee863155fe759
SHA1948306104b7b4795b2f93efb4b53f0402e68a6f0
SHA256e7a1223b01d1d5c224c922eb510b1718002add0e6a202b1fac1ec6774146263c
SHA512cd080d804c28429275c00ab6e732f1499e27441ee2abaa0a8ffe5825fa573f372a1f4fa96684a6e75de263d0f3adc32a0edc00b8890f860470127a62f097c369
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD531c9942bb52a6593325c9e74ea03a97c
SHA1f45b4568e78582ed48d81b60d96f39690a8a6d66
SHA2562cd0be6fd277b638e2f1cb691767347be2173a195a96722414e213686968ebab
SHA5122cbee6e1292fc525c2d609dc92ee3397bf9e205111d944edbf86cee1ad644c48289e627a6fde5364ea0c3038d86ebd435644ddb5d02ca2bfba533299ca36239e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c21fa126be9cf4863e0c409aa276374f
SHA14a6befa3de19f2f428b95345298eb7321dcb201e
SHA2566e437ab46dfbe7a8788c8f123356854a4bb03d6e2d9a4e58f9bceee046a8e3e0
SHA5123d2ed7ceb963f3d198f25238e260c45b73e6caf6071d3248f66033837bb1ad7e0d8de383a8d5272b4d8911a7f2caf22697ad31382fe7acde8eb0ec852a33d4bc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5256c603268146dcf72371ae2cfabf8a6
SHA1e383b88f97ff45c88e3f3e65514931e3b91f309e
SHA25674c6264d6077c6e41740f16d99d212cb0f73122d3d13af648cfaa7b5d0073e95
SHA5124a45f9b889027ab4ac5d6598cfd62ab8d2341023f04d50a55afc48f5821a6e22a4e80ec7a4a3f701fc221b1528a439653d39d15bbcc7c18e85eefb2949bbeb5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a14a6308160cc165c3b10b69820b6ddd
SHA169cd7526c88ac8b60fa50160e907d424050c03c9
SHA2565d057f6046ef14e074ecbe3173e96d1d884f8712b4cf58da6a3ee55e3c0ff341
SHA5124dd3e2ce968144b083511e640bc129cb2ae0be0355f90764622883cfbc51a8206f1e4edd374be793e81ed454631efc818ce4db91a34a79a8404469d56838aa70
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eb2fa36046be16e689e69a3055b4c899
SHA17f1d8fcaf2a8c02836cd6952b472ca30f2835c62
SHA2561be3e5a2d6e1b302967cee41205dee3b16d7b47eb75e3ad37113673099b82c14
SHA512fabd96d982f912efc2cd74c674219eb586ded1d15d5eef31240c3ba23d7b934609062ce96adb9a91be852c1068a65b82a4b7e96df3bb266050d4519c02cb86e9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD532f6715f9c9db0ea03dc8a1fd0d0b376
SHA196866fa515950e0f642cfb042d834cd3817acca9
SHA25658b7aa776b57cd7965371af9eeef880b3d04f0f5f9581acbdf15a8e8f84bba74
SHA5122bc821d5ae2c33e3d71269b9ebf524973e3fefb6aa41b54019ac03dec2d257fb4bc8273a34f800ef22862c3eaaf2fe717f94a6c163bfbd929c5dfe2e5d6d791c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54f5c7b7350f044ba0519ac3d0b0a3260
SHA1720ff35eb9fdf5a4a1ef5e23269ad54979c0b8c3
SHA25636d3f68f378c091267e6024eab016cf02897aff68e0ef6f13a9ab329abc5468b
SHA512b008300a53c09208887a8aabdff4916efa8d9c886400b9a68183f986eae7a9cca1360b61d31910a14ad429e3c29a456c6b820cc72c362b4ddd4e402de75035a5
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
273KB
MD56ef5780ba349beb0b97add2c6735e98e
SHA16c027e435adcd731aff5fd64a0258b4aacfcfcbd
SHA2564d35d472e340ca03a1dac8b8709e6e0464e38c7610f46559c82d0b8fc959234f
SHA51294a9c2b084c3455f882ac8aac83c384a8a42400ac22e40632a6c8a144e1b252c192a233246989516492585398f0f9c645dbdc49ed68e7b30403d4f23ee7af408