Analysis
-
max time kernel
139s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 21:22
Static task
static1
Behavioral task
behavioral1
Sample
deec50ee09b3814cd67635a41d31b7a7_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
deec50ee09b3814cd67635a41d31b7a7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
deec50ee09b3814cd67635a41d31b7a7_JaffaCakes118.exe
-
Size
88KB
-
MD5
deec50ee09b3814cd67635a41d31b7a7
-
SHA1
0b5b69b25eb0566d14770a7815fe50d8057955f3
-
SHA256
45e8dce588f770ad203b5e916b0eb265fc62848a5c39fe10106c409c61e02bb0
-
SHA512
2f9093c1c4e166794ab8d39c1fa51a9f3eee7db98f1dc1c0379348d3dd6c2ab2046dd18b88dee2896e8876d57b60bd1637a27d5f381f1c662127ad2e2fb0d1e5
-
SSDEEP
1536:xj+bZq0w/X2fOXzkAw7eRmobSxhCOTDaYHFAGD1WmuQJSUN3t6BEK0DVq3:r0uX2uzkAkwPOTDaFIXJSEgBn0u
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3028 Suijib.exe -
Loads dropped DLL 6 IoCs
pid Process 2480 deec50ee09b3814cd67635a41d31b7a7_JaffaCakes118.exe 2480 deec50ee09b3814cd67635a41d31b7a7_JaffaCakes118.exe 2708 WerFault.exe 2708 WerFault.exe 2708 WerFault.exe 2708 WerFault.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\Suijib = "C:\\Users\\Admin\\AppData\\Roaming\\Suijib.exe" deec50ee09b3814cd67635a41d31b7a7_JaffaCakes118.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2708 3028 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language deec50ee09b3814cd67635a41d31b7a7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Suijib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IntelliForms IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\PageSetup IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{54206981-7216-11EF-AC29-D6FE44FD4752} = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\IETld\LowMic IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\LowRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Zoom IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "432424437" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\InternetRegistry IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2480 deec50ee09b3814cd67635a41d31b7a7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3028 Suijib.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2736 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2736 IEXPLORE.EXE 2736 IEXPLORE.EXE 2672 IEXPLORE.EXE 2672 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2480 wrote to memory of 3028 2480 deec50ee09b3814cd67635a41d31b7a7_JaffaCakes118.exe 30 PID 2480 wrote to memory of 3028 2480 deec50ee09b3814cd67635a41d31b7a7_JaffaCakes118.exe 30 PID 2480 wrote to memory of 3028 2480 deec50ee09b3814cd67635a41d31b7a7_JaffaCakes118.exe 30 PID 2480 wrote to memory of 3028 2480 deec50ee09b3814cd67635a41d31b7a7_JaffaCakes118.exe 30 PID 3028 wrote to memory of 2648 3028 Suijib.exe 31 PID 3028 wrote to memory of 2648 3028 Suijib.exe 31 PID 3028 wrote to memory of 2648 3028 Suijib.exe 31 PID 3028 wrote to memory of 2648 3028 Suijib.exe 31 PID 2648 wrote to memory of 2736 2648 iexplore.exe 32 PID 2648 wrote to memory of 2736 2648 iexplore.exe 32 PID 2648 wrote to memory of 2736 2648 iexplore.exe 32 PID 2648 wrote to memory of 2736 2648 iexplore.exe 32 PID 2736 wrote to memory of 2672 2736 IEXPLORE.EXE 33 PID 2736 wrote to memory of 2672 2736 IEXPLORE.EXE 33 PID 2736 wrote to memory of 2672 2736 IEXPLORE.EXE 33 PID 2736 wrote to memory of 2672 2736 IEXPLORE.EXE 33 PID 3028 wrote to memory of 2672 3028 Suijib.exe 33 PID 3028 wrote to memory of 2708 3028 Suijib.exe 34 PID 3028 wrote to memory of 2708 3028 Suijib.exe 34 PID 3028 wrote to memory of 2708 3028 Suijib.exe 34 PID 3028 wrote to memory of 2708 3028 Suijib.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\deec50ee09b3814cd67635a41d31b7a7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\deec50ee09b3814cd67635a41d31b7a7_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Users\Admin\AppData\Roaming\Suijib.exe"C:\Users\Admin\AppData\Roaming\Suijib.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2736 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2672
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 2923⤵
- Loads dropped DLL
- Program crash
PID:2708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55dc6c4de28488bac1a1297672c8d80fb
SHA1dcb4b3ee017874653ce156e8e92c336243dde951
SHA2560b91e1d9d26fb652653a5b41eb998a3a2de8a85e737bdde7ede04b286e801f04
SHA5123e9ef2ec2eb3892df83c57739ef4bac994775f64ed31471548795f7e709eece2c5b29b3d53e47e966a05b09ea43c86d5332c309aa1672ff74b20b313c7216bf4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5553c05146269bab017a0a57f90ac745a
SHA10c4ffba080700556a1845ad49e99be212165ffe0
SHA256435eeab3ee7d433d17c0c396c1d37284ceb9f3ee6a8c8bf9d2bd388fe201ccd8
SHA512446f7330f4948de5aeb1bd39eb0eb718c686362020ccca2403c0ea200624197a042df4e31e519a8959e4c1003e3dad8c98643da0c10343750437116ee1e08ab9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5744303075c618f560faaa42adfbb1272
SHA1c20c81f37d3a5334f26c621e3b9f6f5226404ac0
SHA256e75cb5e2e34d1dd60e1ef3f32fa71f806cf8b9040c5c525188421075710e92e1
SHA512785b5e7d0889d7637459105e8cb24ce155c0dd05fde1d9525b137750d1dc78a9d6e1e54ab46cab71b9e20ff160691bfb633a40023ad4b0e038cfb3ab4a93bda6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ebeddbfe1200bda4acc167779b52b8ca
SHA1002b8c0ca7a0baf82ebe43ca581b35a405d03d66
SHA25697aee96039f3b540ee67d418de305f3669cad53f6312244d4f5258e6b899708d
SHA5123c4ed7dade7ac6543078743a6e33bb1aec92e1c4e236844b6e64d9c2531135c3bda13b02bfff240525441a867075b773a742857bf615fd3e9cfc1a7cd25ff663
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57f7069bdfac9c9f4df0e50770ab29eb9
SHA11cf14a1aa17cb38e9d28bc479d418071afbe4d15
SHA256fc184f8b93620a25cd130ea45fe2e805f36922bebf84b46f8f38a501753fe2af
SHA512ae695734d2a436ede7a9f9a56885f99adb102d2dae03c40f2cb7735cbaa4b67a0c6e287d70115e3876469f4bf75d7d5d78276578752d5bff07ed514ecad8330a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59630c38d981cff8c8482d1b0194a6fd4
SHA11e1bc728ad10841d1d1b92a66ef9bfdf37440757
SHA256b24cad171ae3b2fcf7f0e372fd693b78e702bf283a7a941b0edb512e0ca34776
SHA512d2d73ce422d05e9d28eced5bf2a5b7697c86ed7bf4951a61f710aa317dc84bd26072014097a522399cdc6d8a3f4c8353fbcf00107ef85a4f6de23b101bb1c983
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ce288cc123a153c9458369bf94f527da
SHA11fde1bce267b66390d20f2d8f53af4c578a6cca3
SHA2561200fb7a8aa2463ebbab5f4234db8edb9ab048f906fce661dad86adf6a3b7c2c
SHA51205811f9b7ca43cc86273d3d630cd9a96655d557ed72dda0f23f6d61faa362963e5b07511cc1cab3283b5a9fb1db9d86deadca466eb3975038fdcda74942def8d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b5be58aa93f96fae14c1c9839fc95477
SHA1cd14b12ed4ef82b8f37655d3d1aea2dda01ddc87
SHA256659a74cbef5498363316ef5ca6d3baedb9a41e08f412c9af616e6b226f188bc7
SHA51255664230873a56dc9c4283d4a08a4c4d5b1a92b1402e1504840a80e0494ffa1d162d980961f0f6becf962e60a5fce29236ed8fae7307fa073074ffe089409d73
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57be2baeb445e8c8e8a467d96770d6d50
SHA1cd9cf40f62b322ef4c193c5482a3113792b89e68
SHA256e27e4fd590f5ef475542edc3a8fa1853e72b5caa54e2836a7934c8ba1504e9c0
SHA5121afc6efece252e330bdf7eebd291cc2d2969ba8debc40f0c8722a7326f93cb3dbb621412e3e8d30e54da07ec7d509743ce6a566423802459d6431842fd08a161
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e5dd33fd4a709aa8adb6219eab7629c9
SHA1e93d6e70ff2364b2cf2d3dc760e7f6fd9e370dd0
SHA2562f71fb3c02a497ddc2edeed0e8de23948310bd4384731b1a08c6f564800c641d
SHA5121a4a02c7289edb4d987fead46eef06f2c80ead815fca9ad682a3a85ec051ffd9d8de9dadf5a49498a4905be3a5638df0c757602a972a661df55272c6503fbb6e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c682d722184340de3d234d1cd280dd8b
SHA1acf5e3afa81f36601f6f3f75e685f5737f092098
SHA2568306113c56c146ba9e9fe7d0366421376d6e2a2cbd19392ed4380903bf99583e
SHA5128780669383569c79cea065486c70f83a0e3b81fc836c578b542bd49ae00b8517a914017ade1c036085b559e9e92cc78be60f16864bad66e96aa9e68a319db53b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59822c8603e2312bd7eb1376c43e80b25
SHA16474575a11084e1d1af0d1a67c109036bb2f5da9
SHA2569d9e90669e41ae497fde857693cd0d10b84175a449cbc0fafdd32138d671b783
SHA5121c33f21ee59d30e39873472c59949385b53868016cc2558cc2c2084f100bb75027a145c5d80d67a9939fdfaa54a424099e14ecb0877b8a7e830142d6f6edd4bb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD501a5f78074b85bc93cda346876a66070
SHA1670cee154fb4dbcdae3800dfe32040166fdf24a7
SHA25628b3c719fd31ff72f13d6d4932fcbbc828f84cb805f0b132b2b444dee8eff2c1
SHA51234830666a9dadace1b500585e57405e55a3960a257d194a9c37dc758f105d6a7d9a6f6f0da48d27caba84f6cc9ecc16dd8515573185477e06dc668cc7bb4d620
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52d1f73b32ebc0317b8bacb022f7873a3
SHA146e1dba9703bacd47d229eaabe8f5f2201418c11
SHA25638d7c37e14df8eb5acd5ff9ee9f85001802243f7cf124a7a5e068463db865e8d
SHA512451e407cc1d3add21c39ded1030a4d62a73a0f150e21d7b3ff2e3258701ecf6c2760e89295c7f71994e692c6fad7e48f4de492625e347849980fe3da36fa1f62
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58b52c67a8bbb6f4f260d5b8cc615e127
SHA1ae71f587df1ed8e377cc82d71f12864a575c02f8
SHA2560101088b409d429485a3a05d94b8781da1fca459158f72498d44cfa3a78f77ec
SHA512506d98d5b1b40ef102f20120950e5cabe8631b09467e79d70e02a5412870585f59969570a299ca131c024c0675e169bbc59ea40b4526ab71985e415aa994d6b7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a513119759b1248f25a0fae17ea7eec1
SHA11f641e7ba880c8bd88477798057e2fa9df27b5fe
SHA2564589da7b6dc11dd6f54a8e427b3ab7c7af537519a361df4629999412529cb51a
SHA512e8cb2a4c9f201413754f348573a6e3e6e77afb126cc9de16c207201f60b1a3715e216afe4ab03448933b2317c87284946835b958bd2a6a25062d464907f45043
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59a17bb1934c5072918a3df1f83d1ab8b
SHA1fafba43902cb5067d011aab300ff12d87581bd73
SHA2567ca7888aa28421a26445700701e93d5a99d63f39279740dfe48e17b8a49afca8
SHA5128a9d2fc58aa3fcc021536cf51a2bcf0cf7b7d8e2dbd90da06db246de09597728e119af649f0ca8a31af02e71a1af95fc9f093e6920cd7e5cefc891e57a50898e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD578e09208d6ce125828db368e9757846a
SHA1316280dd447f56c61c0d2acf51ce07eae9a6f9c7
SHA256374e3b932f7604b64f9e4e6f1349a754b61c69a7a36db261a039064cd877716e
SHA51258f23984fcdec6dbefad5909a0e64861c35a44cf0391343cd75ad346f264f8205ffea06c0026bfb9dbdd679cff447d08bc735a643b4c3454f494d4252037eb03
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD569db42e2537d6340797e436933a09767
SHA1888fff820893c51e8476fe40050654ef81a060d5
SHA2564d82b7a8e42bb0be78f532c7dbcc15417c79365cc4947e46ec8a94ccfc3d354e
SHA512b00aecdb43c58c56c4401914144745957826c37663087164d310741996a3f9d653a17d96cc45f7de13526a19b9762d6de8f668c725e505972f33d1918945e69e
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
88KB
MD5deec50ee09b3814cd67635a41d31b7a7
SHA10b5b69b25eb0566d14770a7815fe50d8057955f3
SHA25645e8dce588f770ad203b5e916b0eb265fc62848a5c39fe10106c409c61e02bb0
SHA5122f9093c1c4e166794ab8d39c1fa51a9f3eee7db98f1dc1c0379348d3dd6c2ab2046dd18b88dee2896e8876d57b60bd1637a27d5f381f1c662127ad2e2fb0d1e5