Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 00:46
Static task
static1
Behavioral task
behavioral1
Sample
d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe
-
Size
540KB
-
MD5
d0bf082b6fa86397d21de881f51782c8
-
SHA1
04bee51904dd5296447c78aea94f8ef902889787
-
SHA256
4dcbe8b15e0ee97161e3dbd754d51306c6080a09aa613588ba58a05d6ec87fb0
-
SHA512
544e743f5c484d6b7d003318caa79ddd5cbf61aedadde802be4eaa0cb99a8c10fadd5af76f07fd3ba5527b3586ecebef2cb891d9762f1986008032bbfb8630b1
-
SSDEEP
12288:tO0JRpI6W52V+DjWAgPD9RiuzLnmO8ilaYjcgAiJAiYuCXm:AOWzDjWA+TiuzLnmO8ilaYjcriJAiYnW
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{7KOJN26H-1U22-2QPE-E616-8SH3P2Q4A3U7} iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7KOJN26H-1U22-2QPE-E616-8SH3P2Q4A3U7}\StubPath = "C:\\Windows\\System32\\Defender.exe.exe Restart" iexplore.exe -
Executes dropped EXE 1 IoCs
pid Process 2012 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\System32\\Defender.exe.exe" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\System32\\Defender.exe.exe" iexplore.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Defender.exe.exe iexplore.exe File opened for modification C:\Windows\SysWOW64\Defender.exe.exe iexplore.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1188 set thread context of 2012 1188 d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe 2012 svchost.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2012 svchost.exe Token: SeDebugPrivilege 2012 svchost.exe Token: SeDebugPrivilege 2012 svchost.exe Token: SeDebugPrivilege 2012 svchost.exe Token: SeDebugPrivilege 4012 iexplore.exe Token: SeDebugPrivilege 4012 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1188 wrote to memory of 348 1188 d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe 86 PID 1188 wrote to memory of 348 1188 d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe 86 PID 1188 wrote to memory of 348 1188 d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe 86 PID 348 wrote to memory of 3980 348 csc.exe 88 PID 348 wrote to memory of 3980 348 csc.exe 88 PID 348 wrote to memory of 3980 348 csc.exe 88 PID 1188 wrote to memory of 2012 1188 d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe 89 PID 1188 wrote to memory of 2012 1188 d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe 89 PID 1188 wrote to memory of 2012 1188 d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe 89 PID 1188 wrote to memory of 2012 1188 d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe 89 PID 1188 wrote to memory of 2012 1188 d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe 89 PID 1188 wrote to memory of 2012 1188 d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe 89 PID 1188 wrote to memory of 2012 1188 d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe 89 PID 1188 wrote to memory of 2012 1188 d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe 89 PID 1188 wrote to memory of 2012 1188 d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe 89 PID 1188 wrote to memory of 2012 1188 d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe 89 PID 1188 wrote to memory of 2012 1188 d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe 89 PID 1188 wrote to memory of 2012 1188 d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe 89 PID 1188 wrote to memory of 2012 1188 d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe 89 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90 PID 2012 wrote to memory of 4012 2012 svchost.exe 90
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:788
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:388
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:684
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:804
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2940
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3792
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3928
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3996
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4088
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3636
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:3728
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2592
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4272
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3660
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:1332
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4904
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:524
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:336
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1120
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1468
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2624
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1504
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1628
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1960
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1368
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:64
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2136
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2184
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2684
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2932
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d0bf082b6fa86397d21de881f51782c8_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2xzdazxa.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9E64.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC9E63.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:3980
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:552
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:3868
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:5064
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3736
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5f85b9f98bc47e8013a66b04d9ac44abe
SHA14e6f5a7480c11a832aa4694338258787ead873a6
SHA2566c66951ec81668a8854f1f1ade275ee85149dc5e922f8276b861a84e93aec9ee
SHA512dc3d3e815320feec3af7c3657de9e220e27e28ac8f7d188d60664feb1949abfa34e40be99da8dce9b25003b63905746a71655b0cb00767d05f68e8327c1ed4ce
-
Filesize
1KB
MD50a96d8c40b42c9a242fd329154f1daed
SHA114c10b7138186df8564997a64df0db5800549d75
SHA2561c95ab15af3fa64f3b8b744c2ce73c242cd8b0b3614931c1544a7b76984f28df
SHA512d148db8602641c0f1bdaf72695c4c289b5e197577d7ee02f4889ba087f067dfd5c093441999ae0c2bb6911a7314558143770d4a13d9262e75880f4765dc8463a
-
Filesize
12KB
MD5ff9b996b9ade7d195f1987ac14942bb5
SHA1e4ad29fe240cdf1757a6bbecafe5b603b4f197b8
SHA256b730bb91e6ed17be27f9badd4b41398020b5ef50b26bd702a92e92cf53e5edf4
SHA51248d4201f8b43ed4fb1d678253cde247693f5e73b0df7e7b32ad6652c2cb01b9ec12744c9a9bce0114558d9a0a0dc28efd948172a6ea8c301262661d2492eb202
-
Filesize
4KB
MD52216d197bc442e875016eba15c07a937
SHA137528e21ea3271b85d276c6bd003e6c60c81545d
SHA2562e9e3da7bfa1334706550bb4d6269bf3e64cbbc09fa349af52eb22f32aebb4af
SHA5127d7bdc3bf83ac0a29e917ead899dcaa1b47ee2660f405fe4883ca2a2546f7924265e1d75a2ea02c0e34fac4d2bb82bbaaa88d06c240afad4e9fd49337cd04d3f
-
Filesize
206B
MD5fa23a91ace63f952fae100cd37e9a499
SHA1006902ccb0c26723dda98cd9e1a6d2ab3af6be11
SHA256075a95e37e7e9fc264d9cffecac347f6a6ed4902c37e52c8a0b0f4d5edcdcb21
SHA512252a910330b872f54983727791a0ab553fe4cabf0906bb89fdb6f3b38dbb8a1867e0cf62120338d84c04253635746e423e93cba18e2382bd2062210d7cbed8f3
-
Filesize
652B
MD579946ff98ea8943da18ef0d107f451dd
SHA125d3a0f8c04b205e6c64c63258b6be8b4ff1bb66
SHA256b36158caa0727eb956130224b32e2e73adec3ebd5a4063526dfd6a168c0c4b93
SHA512a99d05bc9c6300a471a598dd734632e240a948699e1e956b5ef36d09d329d65646c7269ae33e32a5f5f6ff5c96445eab4ed285d467603e306efd52e315fd5700