Analysis
-
max time kernel
140s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09/09/2024, 02:05
Static task
static1
Behavioral task
behavioral1
Sample
d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe
-
Size
782KB
-
MD5
d57cc56d0b63ebcd95a6636fcce2b6ba
-
SHA1
c2bb1490ec48451657aa4ed6961a2e3f72e321a7
-
SHA256
d4b7778569d660045763eaeb7982bde5e823659471652f5f5344965d713990b1
-
SHA512
66b62a1e673be20b43c8bc2bb577b9a30eb313a7061c46f7b149d03f925e9c7b7b21bea21a3acc4b61aaff7609b531c6cdb0bf1a75df802e4ad133e4d4270909
-
SSDEEP
12288:1/x6eupBHuhReiETAFpei/8dWHmVPlZfvBnRTg9FSZg44CetgrwLVeGskq:1Z6eGZoScFpZaO0lZ3oFJ7nLN
Malware Config
Signatures
-
Detected Nirsoft tools 3 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/1712-15-0x0000000000400000-0x000000000042C000-memory.dmp Nirsoft behavioral2/memory/3208-29-0x0000000000400000-0x0000000000445000-memory.dmp Nirsoft behavioral2/memory/3784-42-0x0000000000400000-0x0000000000442000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/3208-29-0x0000000000400000-0x0000000000445000-memory.dmp MailPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
pid Process 1712 f1.exe 3208 f2.exe 3784 f3.exe -
resource yara_rule behavioral2/files/0x0007000000023449-6.dat upx behavioral2/memory/1712-12-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral2/memory/1712-15-0x0000000000400000-0x000000000042C000-memory.dmp upx behavioral2/files/0x000700000002344c-20.dat upx behavioral2/memory/3208-26-0x0000000000400000-0x0000000000445000-memory.dmp upx behavioral2/memory/3208-29-0x0000000000400000-0x0000000000445000-memory.dmp upx behavioral2/files/0x000d00000002337b-34.dat upx behavioral2/memory/3784-40-0x0000000000400000-0x0000000000442000-memory.dmp upx behavioral2/memory/3784-42-0x0000000000400000-0x0000000000442000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts f2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nod64 = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\INetCookies:wine.exe" d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f2.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31130204" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{EE2DE8EE-6E4F-11EF-818E-5E50324ADEFE} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3265174735" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31130204" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3265174735" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "432612479" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31130204" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3266580492" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31130204" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3266580492" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies:wine.exe d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies:wine.exe d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3784 f3.exe Token: SeRestorePrivilege 3784 f3.exe Token: SeBackupPrivilege 3784 f3.exe Token: SeIncBasePriorityPrivilege 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4060 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4060 iexplore.exe 4060 iexplore.exe 4604 IEXPLORE.EXE 4604 IEXPLORE.EXE 4604 IEXPLORE.EXE 4604 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 5024 wrote to memory of 1712 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 86 PID 5024 wrote to memory of 1712 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 86 PID 5024 wrote to memory of 1712 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 86 PID 5024 wrote to memory of 3208 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 88 PID 5024 wrote to memory of 3208 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 88 PID 5024 wrote to memory of 3208 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 88 PID 5024 wrote to memory of 3784 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 89 PID 5024 wrote to memory of 3784 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 89 PID 5024 wrote to memory of 3784 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 89 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 5024 wrote to memory of 4060 5024 d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe 90 PID 4060 wrote to memory of 4604 4060 iexplore.exe 91 PID 4060 wrote to memory of 4604 4060 iexplore.exe 91 PID 4060 wrote to memory of 4604 4060 iexplore.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d57cc56d0b63ebcd95a6636fcce2b6ba_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Users\Admin\Documents\f1.exe"C:\Users\Admin\Documents\f1.exe" /stext f1.txt2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1712
-
-
C:\Users\Admin\Documents\f2.exe"C:\Users\Admin\Documents\f2.exe" /stext f2.txt2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3208
-
-
C:\Users\Admin\Documents\f3.exe"C:\Users\Admin\Documents\f3.exe" /stext f3.txt2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" %12⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4060 CREDAT:17410 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4604
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD57f9b88e0292691833018388229acfbfa
SHA150e3d82743913a3f81313549c45dab1ebc3bd69a
SHA2562b930c9f3a0fff3fec9effa7f5d159d5b5c81465a1e23cf040cbcd6ab085b119
SHA512e74cc60bceecdcbe66a67f62921daad7de864d20de476a3a18484b811ba97d1cafe702c2eacb6ba432119186db27f76ffc0fc692fd320d0c0228ec5d598c68a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD54ee13f1dbfafa3f1d4a81cc4977b4c1c
SHA1c85ad27c7180cdca558b50b70b7c9863012c5a05
SHA2565b40db697095813e243543efe1127e8b0540b745e6e1c269087f2257e21d9b00
SHA51274420103f94529c224c353253e2a0a5cb0d36097507ab595e9e56c5c423dab0fcb99f212020f0eb03821e0873ab489dad2a1748d95ec4b21a624aba18cbfd548
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
68KB
MD5e885d2504ec228e719f1fd074a7b77cb
SHA11b8b3aa49b6727f52c58ab860bb29b96e03845ff
SHA2566b121b152a161aee70374868bdbc618595decee0122d17f77779f565343f0b01
SHA512a26eecc2bb01d9f8a77104375ab598546cb36c66ff2cbb2550627190bf05689b4f7ef123f11dcbb7c385acb7fa3e126175fb5d7d1ba003c1f13245cf70a504af
-
Filesize
105KB
MD5e836f9a8a345ee27dc2735ad9b501859
SHA139d3cfb57ffb355ed7e122adfc02afc4d1b443e5
SHA256394b942c5d2c2c032bf20ae5a375a06c493b7a8362766f8273ff49a8288a57a4
SHA512314fa6c86520304ae07cc7539b675661fec3cdb467be05f569e11f38a8cfdea9fbfccf926a391f26e693bf1aedae5e2774a0434671bc92bce01ffd9a201bbc4d
-
Filesize
94KB
MD54103cd9fc3a04d05e05ab7aa727a350f
SHA1708cb4f67d715b7578d9fe908cc295b18e11ae26
SHA2561bcd423231cc61e8a0e079fbf1e88f3f48dc8e48e6f9e9e4b47f087a71364ba9
SHA51209f69c40234f67f402f795deaaa227fa12651f40b7e6e111b4fccd91a57784bee5be332dda8bcaab8ce6aaff4f739d070877d2c576157ae30d30a5a6e6e9a0b3