Analysis
-
max time kernel
140s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 11:52
Static task
static1
Behavioral task
behavioral1
Sample
d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe
-
Size
156KB
-
MD5
d1de875b2da0f6bd0087b18b76ce6a20
-
SHA1
65474f71755e9d998d17f601d83a4984ccf51947
-
SHA256
29d16f7edc87bdf2813ad2ea4b9f2245eb3d9b0c707f6486b6b1969a8c8e991c
-
SHA512
e887ce19e09c1b335964f20b85aab1817a8dc14253e8e5402d6cfebe0432230446f609043ba05f394896ee13040ca65897145f042d8ee6aa2a70f23d02293631
-
SSDEEP
3072:qlyeIeQpQ1FVLO9VWIIT5a19rjOxiCsJiEnx1TlMYmvNOfug8EW9SZp8X/sEW9al:GQjiip4IlMYm1Ofun9SZp+kEvzNFG6aI
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation acrotray.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation acrotray .exe -
Executes dropped EXE 4 IoCs
pid Process 4172 acrotray.exe 2128 acrotray.exe 4572 acrotray .exe 2084 acrotray .exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe_Reader = "c:\\program files (x86)\\adobe\\acrotray.exe" d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created \??\c:\program files (x86)\adobe\acrotray .exe d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe File created \??\c:\program files (x86)\adobe\acrotray.exe d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acrotray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ielowutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acrotray .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff5800000000000000de04000065020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = f0ce02a81c01db01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003d1c6f3067c0c84abb3839afa92ebb0f00000000020000000000106600000001000020000000d5a507e069e3141bf1453e3a31431d966ad4ab2f6785aed15c08cd25175371b5000000000e8000000002000020000000a8ba1e5b053aa3ee4e5d0ce9857a01b62b0de8a1cc06a7d57d36b1306dd1eefa20000000eabf838138cb0d08a773e231d5bf2e609c4b6437982ace0c234d087b5657475e40000000eb156d1927c2ec804130307bf94d3b349dd8b9605e8bf6a78d9dccc6a1ae8921b0eb05dc2eca66f3cf684c9e139566f75a2c966c48f9a47db0ad13c1436131d4 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31129884" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2668919404" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31129884" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003d1c6f3067c0c84abb3839afa92ebb0f000000000200000000001066000000010000200000008d3bc0c9471482457aff5ae0c74e891436bc802d4a8266136e7270b49869312e000000000e8000000002000020000000e453c0ae019664e6c1d8e7e5bd20ca52adf444210f2187a87771113624430e4d200000004ad3c08696fb37dd2233bda3079da0ef8fbb75c22ab4596b945cacc7691e51a040000000b6992c4706409ec6b86262831d18b78f9a1e3f5a7791bdb974a9b6984716151167fd27bf9427db81fbec900c5c7a55c541a684368e1226648592192240edc17d iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{CA97DBD2-6D0F-11EF-939B-DE20CD0D11AA} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 5099f19d1c01db01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2668919404" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 524 d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe 524 d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe 524 d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe 524 d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe 524 d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe 524 d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe 4172 acrotray.exe 4172 acrotray.exe 4172 acrotray.exe 4172 acrotray.exe 4172 acrotray.exe 4172 acrotray.exe 2128 acrotray.exe 2128 acrotray.exe 2128 acrotray.exe 2128 acrotray.exe 4572 acrotray .exe 4572 acrotray .exe 4572 acrotray .exe 4572 acrotray .exe 4572 acrotray .exe 4572 acrotray .exe 2084 acrotray .exe 2084 acrotray .exe 2084 acrotray .exe 2084 acrotray .exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe 2128 acrotray.exe 2128 acrotray.exe 2084 acrotray .exe 2084 acrotray .exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe 2128 acrotray.exe 2128 acrotray.exe 2084 acrotray .exe 2084 acrotray .exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe 2128 acrotray.exe 2128 acrotray.exe 2084 acrotray .exe 2084 acrotray .exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 524 d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe Token: SeDebugPrivilege 936 d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe Token: SeDebugPrivilege 4172 acrotray.exe Token: SeDebugPrivilege 2128 acrotray.exe Token: SeDebugPrivilege 4572 acrotray .exe Token: SeDebugPrivilege 2084 acrotray .exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 224 iexplore.exe 224 iexplore.exe 224 iexplore.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 224 iexplore.exe 224 iexplore.exe 3000 IEXPLORE.EXE 3000 IEXPLORE.EXE 224 iexplore.exe 224 iexplore.exe 2996 IEXPLORE.EXE 2996 IEXPLORE.EXE 224 iexplore.exe 224 iexplore.exe 4896 IEXPLORE.EXE 4896 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 524 wrote to memory of 936 524 d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe 84 PID 524 wrote to memory of 936 524 d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe 84 PID 524 wrote to memory of 936 524 d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe 84 PID 524 wrote to memory of 4172 524 d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe 96 PID 524 wrote to memory of 4172 524 d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe 96 PID 524 wrote to memory of 4172 524 d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe 96 PID 4172 wrote to memory of 2128 4172 acrotray.exe 99 PID 4172 wrote to memory of 2128 4172 acrotray.exe 99 PID 4172 wrote to memory of 2128 4172 acrotray.exe 99 PID 4172 wrote to memory of 4572 4172 acrotray.exe 100 PID 4172 wrote to memory of 4572 4172 acrotray.exe 100 PID 4172 wrote to memory of 4572 4172 acrotray.exe 100 PID 224 wrote to memory of 3000 224 iexplore.exe 101 PID 224 wrote to memory of 3000 224 iexplore.exe 101 PID 224 wrote to memory of 3000 224 iexplore.exe 101 PID 4572 wrote to memory of 2084 4572 acrotray .exe 102 PID 4572 wrote to memory of 2084 4572 acrotray .exe 102 PID 4572 wrote to memory of 2084 4572 acrotray .exe 102 PID 224 wrote to memory of 2996 224 iexplore.exe 103 PID 224 wrote to memory of 2996 224 iexplore.exe 103 PID 224 wrote to memory of 2996 224 iexplore.exe 103 PID 224 wrote to memory of 4896 224 iexplore.exe 104 PID 224 wrote to memory of 4896 224 iexplore.exe 104 PID 224 wrote to memory of 4896 224 iexplore.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Users\Admin\AppData\Local\Temp\d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\d1de875b2da0f6bd0087b18b76ce6a20_jaffacakes118.exe" C:\Users\Admin\AppData\Local\Temp\d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
C:\program files (x86)\adobe\acrotray.exe"C:\program files (x86)\adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\program files (x86)\adobe\acrotray.exe"C:\program files (x86)\adobe\acrotray.exe" C:\program files (x86)\adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\program files (x86)\adobe\acrotray .exe"C:\program files (x86)\adobe\acrotray .exe" C:\program files (x86)\adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\program files (x86)\adobe\acrotray .exe"C:\program files (x86)\adobe\acrotray .exe" C:\program files (x86)\adobe\acrotray .exe" C:\program files (x86)\adobe\acrotray.exe" C:\Users\Admin\AppData\Local\Temp\d1de875b2da0f6bd0087b18b76ce6a20_JaffaCakes118.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
-
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:3920
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:224 CREDAT:17410 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3000
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:224 CREDAT:17416 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2996
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:224 CREDAT:17424 /prefetch:22⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4896
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD5025ba0960780daede5f02e9573043d76
SHA106da4339c83103e4513babc2fce65784b2ad8ccd
SHA2565b0713dd743940a4ac5bf69f3ed9514d05564175ea3cc521a306e581e8ece826
SHA51260afde707a8ee6131623fbd64895bbc2fd29c171f2811d420f359adb398774e69ca142209e2087d2f3339bdfdf498d48b093628046a3ba86a85759a20cf46b9c
-
Filesize
33KB
MD5e2ec36d427fa4a992d76c0ee5e8dfd4d
SHA147ec4ace4851c6c3a4fe23ad2c842885f6d973f2
SHA25636488e81afcbc4d7018b8764c18032b10be21aa45521c9671fde0cc77f70b2d8
SHA512d1ae29d19f65ce74b9b480c82b87315634ec2e96d199f5feb423918af9ad6e24c8b436e03904d452f71562f04c42acbb250256eed73bcd592a79c08911c74976
-
Filesize
185KB
MD50897fe3add5cd0675121156c50f1b456
SHA1e7e966a76507d68714a20659d7c94f6a7c5e3aa2
SHA256a0aeed3e1b92523825f8886d8dde057a44de9f2d4f8af9c7fd0fed9ada405d39
SHA51215997437b00244aa30f7aae63bc7c3ed2aae95e33287b29772ad032337a8cc933c60a3c92a02b408cc4694eaa4701f531905061c3922cb26a557d3b686b338c1