Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
12/08/2024, 12:45
Static task
static1
Behavioral task
behavioral1
Sample
8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe
-
Size
250KB
-
MD5
8ecaa9b927431d777de6b63c065f2807
-
SHA1
4687910d2eaabf4464d65e2d5f3dd3ae4a415eec
-
SHA256
ed87163c98f948a820545f395fa49da3adb79c410c57642fc45131014ae9815f
-
SHA512
997f5ac09b685779b8d7d57ce95cd28b665b0801171b33de9b3a84d9380085f9945477dee52c105c142114480d71dcc9b56f33914aa0c03b38ae5552a845ceda
-
SSDEEP
6144:z8ov0/aFiU+WMqhjiG80/aFiU+WMqhjiGd0/aFiU+WMqhjiGG:wPWUhSiOWUhSivWUhSij
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3656 Iygtgb.exe 8200 Iygtgb.exe -
Loads dropped DLL 2 IoCs
pid Process 3552 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe 3552 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Run\Iygtgb = "C:\\Users\\Admin\\AppData\\Roaming\\Iygtgb.exe" 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2796 set thread context of 3552 2796 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe 31 PID 3656 set thread context of 8200 3656 Iygtgb.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Iygtgb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Iygtgb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "429628634" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{D6484811-58A8-11EF-845E-D61F2295B977} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3552 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 8200 Iygtgb.exe Token: SeDebugPrivilege 8556 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 8424 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 8424 IEXPLORE.EXE 8424 IEXPLORE.EXE 8556 IEXPLORE.EXE 8556 IEXPLORE.EXE 8556 IEXPLORE.EXE 8556 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2796 wrote to memory of 3552 2796 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe 31 PID 2796 wrote to memory of 3552 2796 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe 31 PID 2796 wrote to memory of 3552 2796 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe 31 PID 2796 wrote to memory of 3552 2796 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe 31 PID 2796 wrote to memory of 3552 2796 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe 31 PID 2796 wrote to memory of 3552 2796 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe 31 PID 2796 wrote to memory of 3552 2796 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe 31 PID 2796 wrote to memory of 3552 2796 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe 31 PID 2796 wrote to memory of 3552 2796 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe 31 PID 2796 wrote to memory of 3552 2796 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe 31 PID 3552 wrote to memory of 3656 3552 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe 32 PID 3552 wrote to memory of 3656 3552 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe 32 PID 3552 wrote to memory of 3656 3552 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe 32 PID 3552 wrote to memory of 3656 3552 8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe 32 PID 3656 wrote to memory of 8200 3656 Iygtgb.exe 33 PID 3656 wrote to memory of 8200 3656 Iygtgb.exe 33 PID 3656 wrote to memory of 8200 3656 Iygtgb.exe 33 PID 3656 wrote to memory of 8200 3656 Iygtgb.exe 33 PID 3656 wrote to memory of 8200 3656 Iygtgb.exe 33 PID 3656 wrote to memory of 8200 3656 Iygtgb.exe 33 PID 3656 wrote to memory of 8200 3656 Iygtgb.exe 33 PID 3656 wrote to memory of 8200 3656 Iygtgb.exe 33 PID 3656 wrote to memory of 8200 3656 Iygtgb.exe 33 PID 3656 wrote to memory of 8200 3656 Iygtgb.exe 33 PID 8200 wrote to memory of 8408 8200 Iygtgb.exe 34 PID 8200 wrote to memory of 8408 8200 Iygtgb.exe 34 PID 8200 wrote to memory of 8408 8200 Iygtgb.exe 34 PID 8200 wrote to memory of 8408 8200 Iygtgb.exe 34 PID 8408 wrote to memory of 8424 8408 iexplore.exe 35 PID 8408 wrote to memory of 8424 8408 iexplore.exe 35 PID 8408 wrote to memory of 8424 8408 iexplore.exe 35 PID 8408 wrote to memory of 8424 8408 iexplore.exe 35 PID 8424 wrote to memory of 8556 8424 IEXPLORE.EXE 36 PID 8424 wrote to memory of 8556 8424 IEXPLORE.EXE 36 PID 8424 wrote to memory of 8556 8424 IEXPLORE.EXE 36 PID 8424 wrote to memory of 8556 8424 IEXPLORE.EXE 36 PID 8200 wrote to memory of 8556 8200 Iygtgb.exe 36 PID 8200 wrote to memory of 8556 8200 Iygtgb.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8ecaa9b927431d777de6b63c065f2807_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Users\Admin\AppData\Roaming\Iygtgb.exe"C:\Users\Admin\AppData\Roaming\Iygtgb.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Users\Admin\AppData\Roaming\Iygtgb.exe"C:\Users\Admin\AppData\Roaming\Iygtgb.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:8200 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:8408 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:8424 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:8424 CREDAT:275457 /prefetch:27⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:8556
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD553792abf1271065ac2e83ba4693ca825
SHA1750ad2a1322f869724e5a884099784ca69002655
SHA256049b0fb2cdf94bba193a9eb20a00841a4e6c37db403e64a1a632e2010e88f4da
SHA512c24bd3f272e95c3815f2742d3841191514cf13d45f639400f40253d4a267d99bb4036dbf6b2c249e7ff912c58229846b49c35f9c6a98671493b9f94e1f603c10
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e29c916e28cba0cf3e49e05d8572d31f
SHA1926c410cb2752160a906b27909e5e42c8da845a8
SHA256e96c9b6a93283c09d64b94bc8f65ee286903d0f1547b14278f3e4583745abd69
SHA5123ff4914ecb4b5bd2a6a39d3cdb338e10d8f12b7b9dc2513530705f68240dbc09fff9ec05b35bfcf5be83752a2557c6bd308654b6ff53837dffe986a204ef48a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57d8ab4ec42bc1f6b971b1400afaa1ce8
SHA104b872e592fafd17f97ac4a14ca7d078c7ce4a29
SHA256849d22a6f939071622ae7718d26808abf6319ca09a791d46d54506d27c43cfed
SHA5128f63f880722a2edbf91bac780c14419d522e94052c2cd4066271f6ca64ab81764ce9f89065c913de51aba3ebaa547e1eaa4590c51c6c8aeb6c840b914319de14
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5235818b1ab279b27151a23f460b44cfa
SHA10f2c18edf28d957a9029e47c475ba700899daa26
SHA2569b8f80dd9d94c3b607e7b4e6407b1a9dfb7ad3418c32cadc60d0ce42ff97aec8
SHA5121efb84833275e13d50b2bfeda1d0cb3609e0311588bc782d99552a7bdee65ddabe76b87de683dc7edffe9029e2680eda576a2835165b2cc50b8dda850a05c14f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cb8d864f6106ccaef61e4517590a5350
SHA14919ea93f11fff249993ef3b568c3a4350cdb533
SHA256c8a81c486d94043b624bd1e28661b474b6ece5c57c7e4bd9f290b9b0808ea87e
SHA512cc6cb91e7671494bbed8ec8ad01d93d44a40e7574d4205f9f8e9fd76e2afe8481583e384d2b9a2483a218f368f6058a56da754b7af85f5689945012d7800f960
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5581ab30558d67cae7af522ec0c90ef24
SHA1f36a402ad54ecd5a5829df2cc2975f0bfd23cec2
SHA256723b7283df63f43a16cf5a3e65b1c5f5b8717fe7fe35258974274d0e34e6966b
SHA5124b753234cc6e528a056a3718135e0a90fbbce0b86ed2c7c0819d362c3992d0d0004225e6d807dafb8e2ff9fdf0a1dddd47ac13edbc3fb50eb2f3a8b883992dd8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD570cefb3c453156a3520be341fc8d1f21
SHA155e2c0394aede1422ff7210e231bcfe8c1c37886
SHA256320f2581e5ecd816fd4aa40f78f07ba83b1e2d9bc7516ecc12fca1273b10e427
SHA512eca4bb8cca9f3ab85031a6c4f64962c52c8bcd1341d98452b6368dc2bc9ba1659291b25ed8c341ba593726c95081ddcf6286aea9e48efb79f6c1c32906ad6f94
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53c680889086a956dfeea35046e8fa741
SHA1fd7ecbc2505493c64122d97943c26d1c60333836
SHA25606bb85385ffc7a4ecfadb04fbd65713694c2d4a2fbb5800fb21e18fe341103b6
SHA512ca75cf1aa484cfe6a0f037a73e68088ead2c901b7d3fd87aa267e73912afa4bb5c28ba9b07ef1c545b6c5b716afe7ce184f78c3664b0c192bf60ca4e45047971
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f4f53ef16c2b5c28bf4c59c0a67e9dc0
SHA1c960f4df093044d669dbbf58bd272b22c926ecc7
SHA256dfaecad01500d66eb6e2b592037e4c9dc0924e6878bd073793f5df7de44e6857
SHA51232460b93a498d3beeebdf6a5649d15ed84ef5cb23ffb06e046ac97b156b725873e724ef2b91dd1c4a17d42e6fc8af3be7f683b5bf113f4ed07953287bd4be320
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD544db2e2519f508070e56837fc39e14af
SHA160b1c2f7e8531b0c7e46d7bda92c6b01cd79ec2e
SHA2564818cbc5c65e963a53b143181d6346e68d55f52a82c3c42a2a77ce89df3e6eba
SHA51284adefc95f3c218907c8ae45b7770e50edb17e6acf4cd912cb237f64a5f66fd9dfcdd170c004ec23db70e1d2a96da4462d7a505b74d73c01cc0f81ed36daa76e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f798c46a6c3c9b952255cfb4ad97a506
SHA183f20d512598097d2f23c9ee9e920c8ddf0c7ff1
SHA256425c9668bc6d4c9976da95b16a42553bc1edd69150632274d90bb5a950d8201d
SHA5120a59ae2067080430d8f71e5c5a45743122baf9ccdb24e5240c0b36ea473f6b9d7d24a9716690acf68864ccb92a1201dbaf5660a03c1413c07538ba5a402f73b7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b1470c36041139d07d190b875665e3a9
SHA1e2f06d2edb3087ff84b091a5d3482fa3531463d7
SHA256a4678b192ee0bec584d9777550bc4f84881ad3412c671bd82d560a94d064124f
SHA512fa120432fe967bbb48748006573746fb0f6c8b78a8c331687e8afa701d9e7d8cf310a8331175ac8a8ec03a35db7ef3fba5157d45d9586102f795b6c51e9920cb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5edd44e170474fe3778872e1af05536c0
SHA10dc9aea4f348a898bccc2bf149edc4990e99e1fb
SHA256c658262b3aa4cbf79bd29bc73e355f9c007734c29310f81f5100fea8f67947b6
SHA512413a0905840d4d77bc119353b41441fe2d946a0a72d0d89b837f6524924544f4a0203cc8662dbf589bb6e198f9b6d2d652074e5ea5cce46b2d74c69ca52a856a
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
250KB
MD58ecaa9b927431d777de6b63c065f2807
SHA14687910d2eaabf4464d65e2d5f3dd3ae4a415eec
SHA256ed87163c98f948a820545f395fa49da3adb79c410c57642fc45131014ae9815f
SHA512997f5ac09b685779b8d7d57ce95cd28b665b0801171b33de9b3a84d9380085f9945477dee52c105c142114480d71dcc9b56f33914aa0c03b38ae5552a845ceda