Analysis
-
max time kernel
75s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
19/08/2024, 13:08
Static task
static1
Behavioral task
behavioral1
Sample
ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe
-
Size
31KB
-
MD5
ab2546f949ead0848d5e8f086a1f5fd6
-
SHA1
cba8058ea7310016e68dec02b2bb17a288590a23
-
SHA256
c2348846b38573ae1e926cc67e561d0ee3600696b5eb16c8cca5edf0e81c43ac
-
SHA512
324aeb66a81fc1b992b7f63683244d99ef2f3fc968a34c2bc348aafee22eda8416845fa0a54951ad0cc38c3a716a65d74dca19b973e226c951cf10a3274874c7
-
SSDEEP
768:FdNnMLkH+xuRoXK64fKjuY/HbPoVk5PRxSlzlY:FXMLvuKXK6yKjP/7gkai
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\nzy_df = "C:\\Windows\\system\\zyndle080910.exe" ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 2708 cmd.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\system\zyndld32080910.dll ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe File created C:\Windows\system\zyndld32080910jt.dll ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe File created C:\Windows\system\zyndle080910.exe ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe File opened for modification C:\Windows\system\zyndle080910.exe ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1360 PING.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\Check_Associations = "no" ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{22E8E111-5E2C-11EF-A74E-76B5B9884319} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "430234783" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1360 PING.EXE -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe Token: SeDebugPrivilege 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe Token: SeDebugPrivilege 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe Token: SeDebugPrivilege 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe Token: SeDebugPrivilege 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2896 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2896 iexplore.exe 2896 iexplore.exe 2652 IEXPLORE.EXE 2652 IEXPLORE.EXE 2652 IEXPLORE.EXE 2652 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2860 wrote to memory of 2896 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe 29 PID 2860 wrote to memory of 2896 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe 29 PID 2860 wrote to memory of 2896 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe 29 PID 2860 wrote to memory of 2896 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe 29 PID 2896 wrote to memory of 2652 2896 iexplore.exe 30 PID 2896 wrote to memory of 2652 2896 iexplore.exe 30 PID 2896 wrote to memory of 2652 2896 iexplore.exe 30 PID 2896 wrote to memory of 2652 2896 iexplore.exe 30 PID 2860 wrote to memory of 2896 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe 29 PID 2860 wrote to memory of 1220 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe 20 PID 2860 wrote to memory of 2708 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe 31 PID 2860 wrote to memory of 2708 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe 31 PID 2860 wrote to memory of 2708 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe 31 PID 2860 wrote to memory of 2708 2860 ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe 31 PID 2708 wrote to memory of 1360 2708 cmd.exe 33 PID 2708 wrote to memory of 1360 2708 cmd.exe 33 PID 2708 wrote to memory of 1360 2708 cmd.exe 33 PID 2708 wrote to memory of 1360 2708 cmd.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ab2546f949ead0848d5e8f086a1f5fd6_JaffaCakes118.exe"2⤵
- Adds policy Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\program files\internet explorer\iexplore.exe"C:\program files\internet explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2896 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\dfDelmlljy.bat" "3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1360
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
146B
MD53a21c2d1deaca064e15fbdd81fb3ce66
SHA135d39589143b53b5fde4c8e8f3d4f334d7aedb0d
SHA25614a7a41af35b6c25e09fd8022f7a53967ebe94824ae20544dc21196ca6871a8e
SHA512112bf74e90dc3f90f24ae1bbc841f641470eb993b074564ba88572cac97cb0f0eba5a2bcf3eb9e40c0b1082dc24b95c82a14dfa79bc0aa2b67ba92d04ffe796f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57971c7c0b79fdb275107791e85cbcc35
SHA14cd38f9399391618309c65254b0877cf8fd81df3
SHA256aab874938ff077528dde21bf916f1fef6138e5994d62c668e3370871d45b52da
SHA5126115d10dc425cf9a3f3e94ef748521766799220f9044c73e6eb8be375c9be4623963da6d922bcb0d9bd845b7f72a2ee1a9455d21d6ca1d8d99bfc8de3440393c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ebc278c7162d035bafd324677b23f403
SHA196ecc06402e5a8631b25ea960203af00817dfea9
SHA2568719fb42ea09aeb99d26fc00360e6d14493190c2b6594d5ef350cf67e3c3294f
SHA512170ecd87e9bc6662667d99771dd95ca74b1441a79bb2e4bdbf4ccbd44e50134668586827db39d7bd29bf76b6b416d384c4b68e86da6b2d02f9ad4cfd3aa01da4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD585a8b799b43e1100babf9177cae66677
SHA11d0a64d9fc01c900c3da1544178bb44d7682626c
SHA2561b1fbb1ae9ee137bb745d2a01209eb0aee41590a3baf99b4495fd14d7134d809
SHA51234fdb3a5fbb761a23ba803931b7b0e8e91e0abf76642a946b327911acd2a1ad0f43265fbe8d01ef299c0b2f360addd9421e1f48c0ce964c3960bb28b788f6900
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55e6a78ef38365ff1ff0e3d7b042ee948
SHA15a6392f5281ce9e868fea4f07fffc97bc30cca8b
SHA2563054b2a3f88f0f5f3f8358b34a848d9293f03a42d8fca472c161d06ac6cb3831
SHA512ce7f9b1bcd5fba4f8b1deda8b89cdbe72963aa804f3a9fa32c478514c3d7eb914debf04109c9b59aa5f5b64e648ca632ff5eeb3f37269cf4d76f5689179cdb5f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD538728442d5e8b120cf4c7653fdada2e4
SHA101f00838918d6fe5c1df98dd56ea71530f9f13cf
SHA256555f4209fd72868df91c840641cf74a1de4f4ecd215f9c7feafaeab9f4fb9461
SHA512872f704cb79485183a188b046e9ca1b99bb9b1ddf34c5da3554c30466d3c438dc830d8655457665c14e8a26921d7e13d5196ac9cb00a888bc09b127d4b32d086
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51ab1eb27c5bb9f0b767ab73938adaedb
SHA1917fedad9b741889e42448a13d78c33a31110a80
SHA256a7a570ed1004a8e5f70f03d5d789401ab95c9e2e32768d126cfdbdbf20ae4cf6
SHA512f52af5702324d77f3d22c1ead2f5ab07b09e5032ff82d46b933a70e066a24b7bf67a164c29e8d96c5eb7949ef1a7a16d4502c0e75d8134436dfe7a13139c0c42
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c50c3a164443928d1c75eac5f07970a4
SHA131bffdf4eda8e9f5f8d116087d43c4fa1f561376
SHA2562de8c94c7319ade181efc5a8c7e4ce9db0c88303225ba831d07cde785baf1402
SHA51267d3f277e4a540316965ffe393d23fc38c66b01fb6b31ea871b3ec981585b7f675d07a0bc9279fc9528371fecfd035e062f18f98fa3864440cf23b9dbbf01ae0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50a6c67915f394039f64fb2997566757b
SHA1521cfbf255d5528144aff68f635fa45b1492879c
SHA256d07b5b0d8d67f40b78a24e84ba6dc8a3315f901cde851bcfe15b17e01ce87fcf
SHA5124ed9fa3d020cb23320a716019490933c9f9a256786e869197c9fa29ef3c39fe1d51b4641f799859447ce0ddf0609c65a94c7f2f3f5c74359fd7032374afd95b5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d9d59f9bc2e15e53c39680f8ae7f031d
SHA13bd5de3a088ab0dd469f7c09bdf353207d6a4e98
SHA2561e2b942075aa75d04ea554a7e29c2fe4d5ef12717e9e77547641ef7e2f3bdc92
SHA512936e244497047e398994c910acd279adf982fc0840f313144a671ba6b3aac78211b445e3fcf531604bff7e1657265b8bef1ca01e53ee977b8d71ec8a1d16b64b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52450ff3d574249e7ab4926e5a794ee11
SHA138bdd5d1881169de50cead39f2871931b00d236b
SHA256362b29142ded3302bcb8fffcee25366bf761673bfe08278c885a635b6d42a08e
SHA51225d6ab2d0b1d959d26f9e69ef02dc2e99e19ec14d4ed8305cabe7536d39b0bbf913c7adc26378246ca2bd0d59d40cabd6eb12db2654e0ce129f67755a217d75c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50e24b97488c47fceed43660bd48526ec
SHA1620b6bb8a8f2e1179cd40f3a62f14e82c8042b08
SHA25696a4619beec6219598d086e8c2393baa48d7fa254332ba136fd271c942d5cd19
SHA512d22180690b773fc1b956309c0c91e28a7de7ff0754b804867b0c087b3b61dbc542151feb1310670b912340b563ba73182e254e875424845d35104ae2d20dcf1b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f1c373e9ed7e4e27eec25bcccc21705b
SHA1cac642dc0c2de0dedb6367b223dff27e5761e7ea
SHA25680719a31bc081e53ddb3f2a39926504f5a15af480c28d0a0f16b6af843eb08ab
SHA512b9b6caaa980c46d0a60f8074bae66a61e67aaf2154944014d8edd9a658eca88844e0199e7696ef60edb5982d496f64c939fc6b0cb3ecfb770e58071adcef8fe5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a242027838824d0e879e7364fc179669
SHA102b834facfd7fd839acba8d65f8dd379b5157a62
SHA25660d7568f11bf6a509e53cb90e89b7d223b69b0654befa325ae8446ae870dfc80
SHA5126af8f58eb48d90540a882189202bd42cf88e190d56a46b80809312316d591a24d862e10bbf5c976fa9093609f14ccc35ca7d786226b3ba2f7d31baafe0b791b1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54205da3c36478ebf578b5c2176bbbbe3
SHA1f1a2d9717fccaa5d065bfb46bd67c9f695e9688e
SHA256d5f2978c78b41a099ca188aee3e85f61533521db7938e67125b558ae592edd32
SHA5125871de59db6f255eef5547377a7ad9ebecd1b8c2485a1cc8864f584fe81f2f7c6aeec3741f055bc177b720eeb59d760d56f518f509094a9e379cc7d830856978
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50523aa2d484c15f6491ce6c293a71348
SHA1c11b630848f034173ca96cc5377f69a9286a960f
SHA25671c6b30ea485ee925c3fc756f25df43576e311abb0f269b4fb380d5ba64b6d0d
SHA5121d82c83d3f53a1bfad4cd0a8f97333ae3297804f980fd9d92c2b7c98cbd98e11ef3a146d87a3bb17c59f35729a3f4fe6c8986c97c8a9cd97f58011cb9e6ed10f
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
233B
MD5d424eefc16e6524c70b52194aded42f0
SHA119008b0b884068de0136f74bf6652780950e5118
SHA256294e7d054e71da1d15f3534763da18f7d8c2107b9a500f6e100d816f460b39fe
SHA51204d73ef209e7d2573edcc9dcb64aac04d002149f3703dd281de0cef0e68f4e9051f0843d9f5b51973278f40fb1e8550e4b9a9236cacb8caa95a50e51fda5543d