Analysis
-
max time kernel
147s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
27-08-2024 03:44
Static task
static1
Behavioral task
behavioral1
Sample
c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe
-
Size
4.9MB
-
MD5
c44c3536b39fcaa55afeebc76915ddb6
-
SHA1
437888f966f5714741e86c2e5d035241a15d4a9c
-
SHA256
ae44304044f2997d2d352e7a541a6b60bf57bef170e461afd2f5782c4b999c58
-
SHA512
76ffd658586da79e76d1b5bf6f1608b065b3aead6690befd8010705ea9b69a629b28a2669c63e069756fd4740f8207355a1e9cee868e36b49cfbe3754ba878df
-
SSDEEP
98304:cPcea/hZ9vMwvRwCOg/XZtDpDJVWSp11YOrGpQ9OsZqjntStnOs2ac9Y5D9c:cPfaZQw5hOyNNqSpdO2HZqjnWOslSY5+
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
Processes:
c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe1rfusclient.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe" c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Windows\\System64\\1rfusclient.exe, explorer.exe" c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe" 1rfusclient.exe -
Executes dropped EXE 8 IoCs
Processes:
1rfusclient.exerutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exerfusclient.exerfusclient.exepid Process 2696 1rfusclient.exe 2616 rutserv.exe 3000 rutserv.exe 444 rutserv.exe 1976 rutserv.exe 2936 rfusclient.exe 3052 rfusclient.exe 2836 rfusclient.exe -
Loads dropped DLL 5 IoCs
Processes:
c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe1rfusclient.execmd.exerutserv.exepid Process 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2696 1rfusclient.exe 2544 cmd.exe 1976 rutserv.exe -
Processes:
resource yara_rule behavioral1/files/0x0008000000015d72-36.dat upx behavioral1/files/0x0007000000015d82-38.dat upx behavioral1/memory/2544-40-0x0000000002380000-0x0000000002A3A000-memory.dmp upx behavioral1/memory/2616-41-0x0000000000400000-0x0000000000ABA000-memory.dmp upx behavioral1/memory/2616-42-0x0000000000400000-0x0000000000ABA000-memory.dmp upx behavioral1/memory/3000-44-0x0000000000400000-0x0000000000ABA000-memory.dmp upx behavioral1/memory/3000-45-0x0000000000400000-0x0000000000ABA000-memory.dmp upx behavioral1/memory/444-47-0x0000000000400000-0x0000000000ABA000-memory.dmp upx behavioral1/memory/1976-49-0x0000000000400000-0x0000000000ABA000-memory.dmp upx behavioral1/memory/444-57-0x0000000000400000-0x0000000000ABA000-memory.dmp upx behavioral1/memory/2936-58-0x0000000000400000-0x00000000009B3000-memory.dmp upx behavioral1/memory/1976-61-0x0000000000400000-0x0000000000ABA000-memory.dmp upx behavioral1/memory/2836-63-0x0000000000400000-0x00000000009B3000-memory.dmp upx behavioral1/memory/2836-64-0x0000000000400000-0x00000000009B3000-memory.dmp upx behavioral1/memory/2936-66-0x0000000000400000-0x00000000009B3000-memory.dmp upx behavioral1/memory/3052-67-0x0000000000400000-0x00000000009B3000-memory.dmp upx behavioral1/memory/1976-68-0x0000000000400000-0x0000000000ABA000-memory.dmp upx behavioral1/memory/3052-73-0x0000000000400000-0x00000000009B3000-memory.dmp upx behavioral1/memory/1976-75-0x0000000000400000-0x0000000000ABA000-memory.dmp upx behavioral1/memory/3052-77-0x0000000000400000-0x00000000009B3000-memory.dmp upx behavioral1/memory/1976-78-0x0000000000400000-0x0000000000ABA000-memory.dmp upx behavioral1/memory/1976-82-0x0000000000400000-0x0000000000ABA000-memory.dmp upx behavioral1/memory/3052-84-0x0000000000400000-0x00000000009B3000-memory.dmp upx behavioral1/memory/1976-89-0x0000000000400000-0x0000000000ABA000-memory.dmp upx behavioral1/memory/3052-91-0x0000000000400000-0x00000000009B3000-memory.dmp upx behavioral1/memory/1976-96-0x0000000000400000-0x0000000000ABA000-memory.dmp upx behavioral1/memory/1976-106-0x0000000000400000-0x0000000000ABA000-memory.dmp upx -
Drops file in Windows directory 13 IoCs
Processes:
c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe1rfusclient.exedescription ioc Process File created C:\Windows\System64\1rfusclient.exe c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe File opened for modification C:\Windows\System64\1rfusclient.exe c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe File created C:\Windows\Zont911\hostbb.zip 1rfusclient.exe File opened for modification C:\Windows\System64\vp8decoder.dll 1rfusclient.exe File opened for modification C:\Windows\System64\rfusclient.exe 1rfusclient.exe File created C:\Windows\Zont911\Tupe.bat 1rfusclient.exe File created C:\Windows\System64\rfusclient.exe 1rfusclient.exe File opened for modification C:\Windows\System64\rutserv.exe 1rfusclient.exe File created C:\Windows\System64\vp8decoder.dll 1rfusclient.exe File created C:\Windows\System64\vp8encoder.dll 1rfusclient.exe File opened for modification C:\Windows\System64\vp8encoder.dll 1rfusclient.exe File created C:\Windows\Zont911\Regedit.reg 1rfusclient.exe File created C:\Windows\System64\rutserv.exe 1rfusclient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rutserv.exerutserv.exerfusclient.execmd.exechcp.comrutserv.exerutserv.exerfusclient.exec44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe1rfusclient.exeregedit.exerfusclient.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe -
Runs .reg file with regedit 1 IoCs
Processes:
regedit.exepid Process 2352 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exepid Process 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
rfusclient.exepid Process 2836 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
rutserv.exerutserv.exerutserv.exedescription pid Process Token: SeDebugPrivilege 2616 rutserv.exe Token: SeDebugPrivilege 444 rutserv.exe Token: SeTakeOwnershipPrivilege 1976 rutserv.exe Token: SeTcbPrivilege 1976 rutserv.exe Token: SeTcbPrivilege 1976 rutserv.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
rutserv.exerutserv.exerutserv.exerutserv.exepid Process 2616 rutserv.exe 3000 rutserv.exe 444 rutserv.exe 1976 rutserv.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe1rfusclient.execmd.exerutserv.exerfusclient.exedescription pid Process procid_target PID 2692 wrote to memory of 2696 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 30 PID 2692 wrote to memory of 2696 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 30 PID 2692 wrote to memory of 2696 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 30 PID 2692 wrote to memory of 2696 2692 c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe 30 PID 2696 wrote to memory of 2352 2696 1rfusclient.exe 31 PID 2696 wrote to memory of 2352 2696 1rfusclient.exe 31 PID 2696 wrote to memory of 2352 2696 1rfusclient.exe 31 PID 2696 wrote to memory of 2352 2696 1rfusclient.exe 31 PID 2696 wrote to memory of 2544 2696 1rfusclient.exe 32 PID 2696 wrote to memory of 2544 2696 1rfusclient.exe 32 PID 2696 wrote to memory of 2544 2696 1rfusclient.exe 32 PID 2696 wrote to memory of 2544 2696 1rfusclient.exe 32 PID 2544 wrote to memory of 2592 2544 cmd.exe 34 PID 2544 wrote to memory of 2592 2544 cmd.exe 34 PID 2544 wrote to memory of 2592 2544 cmd.exe 34 PID 2544 wrote to memory of 2592 2544 cmd.exe 34 PID 2544 wrote to memory of 2616 2544 cmd.exe 35 PID 2544 wrote to memory of 2616 2544 cmd.exe 35 PID 2544 wrote to memory of 2616 2544 cmd.exe 35 PID 2544 wrote to memory of 2616 2544 cmd.exe 35 PID 2544 wrote to memory of 3000 2544 cmd.exe 36 PID 2544 wrote to memory of 3000 2544 cmd.exe 36 PID 2544 wrote to memory of 3000 2544 cmd.exe 36 PID 2544 wrote to memory of 3000 2544 cmd.exe 36 PID 2544 wrote to memory of 444 2544 cmd.exe 37 PID 2544 wrote to memory of 444 2544 cmd.exe 37 PID 2544 wrote to memory of 444 2544 cmd.exe 37 PID 2544 wrote to memory of 444 2544 cmd.exe 37 PID 1976 wrote to memory of 2936 1976 rutserv.exe 39 PID 1976 wrote to memory of 2936 1976 rutserv.exe 39 PID 1976 wrote to memory of 2936 1976 rutserv.exe 39 PID 1976 wrote to memory of 2936 1976 rutserv.exe 39 PID 1976 wrote to memory of 3052 1976 rutserv.exe 40 PID 1976 wrote to memory of 3052 1976 rutserv.exe 40 PID 1976 wrote to memory of 3052 1976 rutserv.exe 40 PID 1976 wrote to memory of 3052 1976 rutserv.exe 40 PID 2936 wrote to memory of 2836 2936 rfusclient.exe 41 PID 2936 wrote to memory of 2836 2936 rfusclient.exe 41 PID 2936 wrote to memory of 2836 2936 rfusclient.exe 41 PID 2936 wrote to memory of 2836 2936 rfusclient.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c44c3536b39fcaa55afeebc76915ddb6_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\System64\1rfusclient.exe"C:\Windows\System64\1rfusclient.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe" /s "C:\Windows\Zont911\Regedit.reg"3⤵
- System Location Discovery: System Language Discovery
- Runs .reg file with regedit
PID:2352
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Windows\Zont911\Tupe.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\chcp.comChcp 12514⤵
- System Location Discovery: System Language Discovery
PID:2592
-
-
C:\Windows\System64\rutserv.exe"C:\Windows\System64\rutserv.exe" /silentinstall4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2616
-
-
C:\Windows\System64\rutserv.exe"C:\Windows\System64\rutserv.exe" /firewall4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3000
-
-
C:\Windows\System64\rutserv.exe"C:\Windows\System64\rutserv.exe" /start4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:444
-
-
-
-
C:\Windows\System64\rutserv.exeC:\Windows\System64\rutserv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\System64\rfusclient.exeC:\Windows\System64\rfusclient.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\System64\rfusclient.exeC:\Windows\System64\rfusclient.exe /tray3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
PID:2836
-
-
-
C:\Windows\System64\rfusclient.exeC:\Windows\System64\rfusclient.exe /tray2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3052
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5eac85a4a79a168cb47c0810e23e6d2fe
SHA10e053ed568dc2f07d76b0e006a9e19655797b89e
SHA25686b9593479937ca7dfe9ef6744cc321808c0585b63312cb50952f709c498096f
SHA512b424136d58d266ba045a2ad95efeb8cdc69d77a9442521bf196390b934a7752bf728daeaf2fb3df887abf9c719a2526a8179e368cb228603b9243e3c7148c8e0
-
Filesize
1.8MB
MD5fa4b26c53cfb2661ba072cf8da181b1a
SHA1295f19aad28e80c5e371078989815c612110229c
SHA2563a92288781a1f411f43e59ae32ea78b89997e7a5d1b6f12771f39fb6fa345db7
SHA512f6399c683c41f518a1096c87303758d50d6419e62317bfe2d362f66e5048f81583be12b32348dc095a34c0de0a79867376fdb8fc4677080d665e001b38cbfa64
-
Filesize
378KB
MD5d43fa82fab5337ce20ad14650085c5d9
SHA1678aa092075ff65b6815ffc2d8fdc23af8425981
SHA256c022958429edd94bfe31f2eacfe24ff6b45d6f12747725c449a36116373de03b
SHA512103e61a9f58df03316676a074487e50ec518479c11068df3736df139b85c7671048c65bce0ef2c55b3c50c61fde54e9e6c7d1b795aea71263ae94c91d4874e0d
-
Filesize
1.6MB
MD5dab4646806dfca6d0e0b4d80fa9209d6
SHA18244dfe22ec2090eee89dad103e6b2002059d16a
SHA256cb6ef96d3a66ef08ec2c8640b751a52d6d4f4530cf01162a69966f0fd5153587
SHA512aa5eb93bf23a10de797d6fb52a55a95d36bc48927c76fedd81e0c48872745cb7f7d1b3f230eaae42fd4e79b6a59ca707e56bd6963b03644cbd5984f11e98d6e7
-
Filesize
11KB
MD5b82fa9ef7ebc657d8e9cdc49dd7d6902
SHA18522e344034faa1e91dffe180137685c85b9de53
SHA25640b70a3bf3eee7dce96b9cc2fa78a22efba9b876c5668b78bb803c029ed82b79
SHA5123374abfbfcae6bb03848a2bd25edc2613df4ef0ebdbf888fe4a0a6222165740595e66b6bce58c6b56ec014fa627d2a8eee4a6fe6f645213df38ed4a8af549edc
-
Filesize
281B
MD546b491b3846fcc6b17ffbbb598fe8ab4
SHA16cf658c9d4320230e17462a047191a76979e2d19
SHA256d1f1da9a663e4bcc6ceb55f5ff11c12cfd5baa1ff915d8f901118058a3aa5801
SHA5128a3796b7894d8604ba94f70277010406fba977bce598712c57dda3558589a7bcc2afabfda0b0f90c2a9e499e098cd81f0764159ca7db0f5d9c34c82917aeaa77
-
Filesize
4.9MB
MD5c44c3536b39fcaa55afeebc76915ddb6
SHA1437888f966f5714741e86c2e5d035241a15d4a9c
SHA256ae44304044f2997d2d352e7a541a6b60bf57bef170e461afd2f5782c4b999c58
SHA51276ffd658586da79e76d1b5bf6f1608b065b3aead6690befd8010705ea9b69a629b28a2669c63e069756fd4740f8207355a1e9cee868e36b49cfbe3754ba878df