Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-08-2024 20:06
Static task
static1
Behavioral task
behavioral1
Sample
c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe
-
Size
151KB
-
MD5
c179378005d7e04b6ceb496fde3c399d
-
SHA1
e2560c5b882837c3df39f94e717e02e22f979b68
-
SHA256
af4503b6ae140fc9100ff284a19ad2b38680a74f97d008f52cc2774ff5156c8f
-
SHA512
03219794ddb1c34cceb1b6df2cea518b65851544d7bd13517fdbd76e9367c7e067c25fbc59ac40609de1adb61c98efc9cc3cd44742bdba0647044317fb565051
-
SSDEEP
3072:D3Rdrls+uvmgcT4DpRhBDaRPyTFwQlfbzQU5an7l2TIzXeTnKx:+mD0DpvBD6PVSzz0zXeT
Malware Config
Signatures
-
Renames multiple (175) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe File opened for modification C:\Windows\system32\drivers\etc\hosts Logo1_.exe -
Deletes itself 1 IoCs
pid Process 3052 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2768 Logo1_.exe 2700 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe -
Loads dropped DLL 4 IoCs
pid Process 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 3052 cmd.exe 3052 cmd.exe 2768 Logo1_.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\load = "C:\\Windows\\uninstall\\rundl132.exe" c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\load = "C:\\Windows\\uninstall\\rundl132.exe" Logo1_.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: Logo1_.exe File opened (read-only) \??\L: Logo1_.exe File opened (read-only) \??\K: Logo1_.exe File opened (read-only) \??\I: Logo1_.exe File opened (read-only) \??\E: Logo1_.exe File opened (read-only) \??\S: Logo1_.exe File opened (read-only) \??\Q: Logo1_.exe File opened (read-only) \??\V: Logo1_.exe File opened (read-only) \??\T: Logo1_.exe File opened (read-only) \??\N: Logo1_.exe File opened (read-only) \??\Z: Logo1_.exe File opened (read-only) \??\W: Logo1_.exe File opened (read-only) \??\P: Logo1_.exe File opened (read-only) \??\J: Logo1_.exe File opened (read-only) \??\H: Logo1_.exe File opened (read-only) \??\G: Logo1_.exe File opened (read-only) \??\U: Logo1_.exe File opened (read-only) \??\R: Logo1_.exe File opened (read-only) \??\M: Logo1_.exe File opened (read-only) \??\Y: Logo1_.exe File opened (read-only) \??\X: Logo1_.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe.Exe Logo1_.exe File created C:\Program Files\Java\jre7\bin\klist.exe.Exe Logo1_.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe.Exe Logo1_.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe Logo1_.exe File created C:\Program Files\Java\jre7\bin\unpack200.exe.Exe Logo1_.exe File opened for modification C:\Program Files\7-Zip\7zG.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe.Exe Logo1_.exe File created C:\Program Files\Java\jre7\bin\jp2launcher.exe.Exe Logo1_.exe File created C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe.Exe Logo1_.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe Logo1_.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe Logo1_.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe Logo1_.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\tnameserv.exe.Exe Logo1_.exe File created C:\Program Files\Java\jre7\bin\java.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe Logo1_.exe File created C:\Program Files\VideoLAN\VLC\uninstall.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\SmartTagInstall.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.exe.Exe Logo1_.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe.Exe Logo1_.exe File created C:\Program Files\Microsoft Games\Hearts\Hearts.exe.Exe Logo1_.exe File created C:\Program Files\Mozilla Firefox\firefox.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Oarpmany.exe.Exe Logo1_.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\SmartTagInstall.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe.Exe Logo1_.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe.Exe Logo1_.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Wkconv.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe Logo1_.exe File created C:\Program Files\Mozilla Firefox\default-browser-agent.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe Logo1_.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.exe.Exe Logo1_.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe.Exe Logo1_.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe Logo1_.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmprph.exe Logo1_.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\uninstall\rundl132.exe c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe File created C:\Windows\Logo1_.exe c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe File opened for modification C:\Windows\uninstall\rundl132.exe Logo1_.exe File created C:\Windows\RichDll.dll Logo1_.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Logo1_.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe 2768 Logo1_.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe Token: SeDebugPrivilege 2768 Logo1_.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 2984 wrote to memory of 620 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 31 PID 2984 wrote to memory of 620 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 31 PID 2984 wrote to memory of 620 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 31 PID 2984 wrote to memory of 620 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 31 PID 2984 wrote to memory of 1568 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 32 PID 2984 wrote to memory of 1568 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 32 PID 2984 wrote to memory of 1568 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 32 PID 2984 wrote to memory of 1568 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 32 PID 1568 wrote to memory of 236 1568 net.exe 34 PID 1568 wrote to memory of 236 1568 net.exe 34 PID 1568 wrote to memory of 236 1568 net.exe 34 PID 1568 wrote to memory of 236 1568 net.exe 34 PID 2984 wrote to memory of 3052 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 35 PID 2984 wrote to memory of 3052 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 35 PID 2984 wrote to memory of 3052 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 35 PID 2984 wrote to memory of 3052 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 35 PID 2984 wrote to memory of 2768 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 37 PID 2984 wrote to memory of 2768 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 37 PID 2984 wrote to memory of 2768 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 37 PID 2984 wrote to memory of 2768 2984 c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe 37 PID 3052 wrote to memory of 2700 3052 cmd.exe 38 PID 3052 wrote to memory of 2700 3052 cmd.exe 38 PID 3052 wrote to memory of 2700 3052 cmd.exe 38 PID 3052 wrote to memory of 2700 3052 cmd.exe 38 PID 2768 wrote to memory of 2744 2768 Logo1_.exe 39 PID 2768 wrote to memory of 2744 2768 Logo1_.exe 39 PID 2768 wrote to memory of 2744 2768 Logo1_.exe 39 PID 2768 wrote to memory of 2744 2768 Logo1_.exe 39 PID 2768 wrote to memory of 2580 2768 Logo1_.exe 40 PID 2768 wrote to memory of 2580 2768 Logo1_.exe 40 PID 2768 wrote to memory of 2580 2768 Logo1_.exe 40 PID 2768 wrote to memory of 2580 2768 Logo1_.exe 40 PID 2580 wrote to memory of 2692 2580 net.exe 42 PID 2580 wrote to memory of 2692 2580 net.exe 42 PID 2580 wrote to memory of 2692 2580 net.exe 42 PID 2580 wrote to memory of 2692 2580 net.exe 42 PID 2768 wrote to memory of 2724 2768 Logo1_.exe 43 PID 2768 wrote to memory of 2724 2768 Logo1_.exe 43 PID 2768 wrote to memory of 2724 2768 Logo1_.exe 43 PID 2768 wrote to memory of 2724 2768 Logo1_.exe 43 PID 2724 wrote to memory of 2556 2724 net.exe 45 PID 2724 wrote to memory of 2556 2724 net.exe 45 PID 2724 wrote to memory of 2556 2724 net.exe 45 PID 2724 wrote to memory of 2556 2724 net.exe 45 PID 2768 wrote to memory of 620 2768 Logo1_.exe 31 PID 2768 wrote to memory of 620 2768 Logo1_.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵PID:620
-
-
C:\Windows\SysWOW64\net.exenet stop "Kingsoft AntiVirus Service"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"3⤵
- System Location Discovery: System Language Discovery
PID:236
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\$$aEDC8.bat2⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Admin\AppData\Local\Temp\c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c179378005d7e04b6ceb496fde3c399d_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2700
-
-
-
C:\Windows\Logo1_.exeC:\Windows\Logo1_.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2744
-
-
C:\Windows\SysWOW64\net.exenet stop "Kingsoft AntiVirus Service"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"4⤵
- System Location Discovery: System Language Discovery
PID:2692
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Kingsoft AntiVirus Service"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"4⤵
- System Location Discovery: System Language Discovery
PID:2556
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
614B
MD5e9b5ca76606ac187c0b7c6a6fa64860a
SHA1dec6526b9270f3144359056a1d83e5a290ad5b72
SHA2568309e5aad4ec4e89db31fc6dbcecac1bd941f6cda16f478dae62f9b1c61ecd86
SHA5126c00305207bb2444e8cf24740948bd256eb6a1211e0aa8d04f5aa0858b44b205b3e82bd775b52a9f40c0a498456ce47a85964f6b765e98219844b868112be7bf
-
Filesize
60KB
MD57b3f995813e46502e75b62fb64310aff
SHA1cf3e26d8356e77a0f9b527cd1ca5fc5fecde8256
SHA256b7bcecd6b223a0d01ffde37496a25dc6cf4aee69436ea24b65eb13d2422988ed
SHA512a724a349139905ca664857804e75ce94ed658e202bec39d8b0b5882c9fc57ecfe149e09579f84cb617165304235412e8448d2461ab3862d55b9a5c0f48626029
-
Filesize
91KB
MD52b59cf32de3b452547fb3e9b54df9737
SHA1263d859f3ee4f5110b13ad5445561b23cbd76c8d
SHA25671821567486df47f30f079080723ebab701c8fd170ede18fe6baeff45dc9721d
SHA512d748d0f0723701541fe769aa2901095bb9729e1b8a61f1a52ba77af4b5aa4f70f70d01e175c5faefd718d65176a7754bd35a31ba6aa37befbfd04f8f91ecaf61
-
Filesize
832B
MD57e3a0edd0c6cd8316f4b6c159d5167a1
SHA1753428b4736ffb2c9e3eb50f89255b212768c55a
SHA2561965854dfa54c72529c88c7d9f41fa31b4140cad04cf03d3f0f2e7601fcbdc6c
SHA5129c68f7f72dfa109fcfba6472a1cced85bc6c2a5481232c6d1d039c88b2f65fb86070aeb26ac23e420c6255daca02ea6e698892f7670298d2c4f741b9e9415c7f
-
Filesize
25KB
MD50c3550c5d1f4ac9b54c350ce1f415e5c
SHA120657d19bae7a44c60d31b4eade24d9b8f56128a
SHA256acdbee4aaf7bd8c77201272a4f27783ce3ff9e1969004941108f0f23d40b735a
SHA512240187a739672af0662244d193e41a3272b3445f8babcda305073b7246f64c96888c026d372a6261a0f1ccc109e57f00897a0b54bd58804db6b9d16c327bce6d