Analysis
-
max time kernel
149s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 22:21
Static task
static1
Behavioral task
behavioral1
Sample
07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe
-
Size
480KB
-
MD5
07a8a3dfe4e53f65dab43c5077028598
-
SHA1
9af613fa8b8bc6f995f023b69ff8d3bfe2ae0b30
-
SHA256
d58398ecd1091925a638caafa666f471712a6cba1431acbe4b480f577054c6f9
-
SHA512
5131af3fd715e4be7cf4160dd792eee4449405cb8821d8cb1c5be7203ecd94f6087f2acec564de43757f823266ec9ba7e95f2e0751bdeffd513a70c54aaa90cd
-
SSDEEP
12288:xD6anAVrdVutS3wSgc0JACyb1yUhg2SGDWNw4:dPAdNjiACyb1yUh+Gkx
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 5 IoCs
resource yara_rule behavioral1/memory/268-298-0x0000000000400000-0x0000000000477000-memory.dmp family_isrstealer behavioral1/files/0x000e000000012280-322.dat family_isrstealer behavioral1/memory/1720-593-0x0000000000400000-0x0000000000477000-memory.dmp family_isrstealer behavioral1/memory/268-705-0x0000000000400000-0x0000000000477000-memory.dmp family_isrstealer behavioral1/memory/1720-715-0x0000000000400000-0x0000000000477000-memory.dmp family_isrstealer -
Detected Nirsoft tools 5 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/1992-378-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/2060-699-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/2060-702-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/2748-695-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/1600-712-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2060-699-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/2060-702-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/1600-712-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{2F8T5DR2-TT3F-JL70-EMN6-EE777T44A6D6} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{2F8T5DR2-TT3F-JL70-EMN6-EE777T44A6D6}\StubPath = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" svchost.exe -
Executes dropped EXE 13 IoCs
pid Process 2184 svchost.exe 3012 XRCWS.exe 276 XRCWS.exe 1612 XRCWS.exe 1992 XRCWS.exe 1600 XRCWS.exe 1720 svchost.exe 1120 svchost.exe 2992 RLVQM.exe 1672 RLVQM.exe 2844 RLVQM.exe 2748 RLVQM.exe 2060 RLVQM.exe -
Loads dropped DLL 20 IoCs
pid Process 2980 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 268 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 2980 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 268 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 268 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 268 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 268 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 3012 XRCWS.exe 276 XRCWS.exe 276 XRCWS.exe 276 XRCWS.exe 1720 svchost.exe 1720 svchost.exe 1720 svchost.exe 1720 svchost.exe 1720 svchost.exe 2992 RLVQM.exe 1672 RLVQM.exe 1672 RLVQM.exe 1672 RLVQM.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts RLVQM.exe Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts XRCWS.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\piplilive = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Suspicious use of SetThreadContext 12 IoCs
description pid Process procid_target PID 2784 set thread context of 268 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 31 PID 2784 set thread context of 2980 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 32 PID 3012 set thread context of 276 3012 XRCWS.exe 35 PID 276 set thread context of 1612 276 XRCWS.exe 36 PID 276 set thread context of 1992 276 XRCWS.exe 37 PID 276 set thread context of 1600 276 XRCWS.exe 38 PID 2184 set thread context of 1720 2184 svchost.exe 40 PID 2184 set thread context of 1120 2184 svchost.exe 41 PID 2992 set thread context of 1672 2992 RLVQM.exe 43 PID 1672 set thread context of 2844 1672 RLVQM.exe 44 PID 1672 set thread context of 2748 1672 RLVQM.exe 45 PID 1672 set thread context of 2060 1672 RLVQM.exe 46 -
resource yara_rule behavioral1/memory/268-298-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/1600-371-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1992-370-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1992-378-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1720-593-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/2060-699-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2060-702-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2748-695-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/268-705-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral1/memory/1600-712-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1720-715-0x0000000000400000-0x0000000000477000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XRCWS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XRCWS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XRCWS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RLVQM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RLVQM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RLVQM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XRCWS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XRCWS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RLVQM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RLVQM.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3012 XRCWS.exe 3012 XRCWS.exe 3012 XRCWS.exe 3012 XRCWS.exe 2992 RLVQM.exe 2992 RLVQM.exe 2992 RLVQM.exe 2992 RLVQM.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1992 XRCWS.exe Token: SeDebugPrivilege 2748 RLVQM.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 268 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 2184 svchost.exe 3012 XRCWS.exe 1720 svchost.exe 2992 RLVQM.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2784 wrote to memory of 268 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 31 PID 2784 wrote to memory of 268 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 31 PID 2784 wrote to memory of 268 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 31 PID 2784 wrote to memory of 268 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 31 PID 2784 wrote to memory of 268 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 31 PID 2784 wrote to memory of 268 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 31 PID 2784 wrote to memory of 268 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 31 PID 2784 wrote to memory of 268 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 31 PID 2784 wrote to memory of 2980 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 32 PID 2784 wrote to memory of 2980 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 32 PID 2784 wrote to memory of 2980 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 32 PID 2784 wrote to memory of 2980 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 32 PID 2784 wrote to memory of 2980 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 32 PID 2784 wrote to memory of 2980 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 32 PID 2784 wrote to memory of 2980 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 32 PID 2784 wrote to memory of 2980 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 32 PID 2784 wrote to memory of 2980 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 32 PID 2784 wrote to memory of 2980 2784 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 32 PID 2980 wrote to memory of 2184 2980 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 33 PID 2980 wrote to memory of 2184 2980 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 33 PID 2980 wrote to memory of 2184 2980 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 33 PID 2980 wrote to memory of 2184 2980 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 33 PID 268 wrote to memory of 3012 268 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 34 PID 268 wrote to memory of 3012 268 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 34 PID 268 wrote to memory of 3012 268 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 34 PID 268 wrote to memory of 3012 268 07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe 34 PID 3012 wrote to memory of 276 3012 XRCWS.exe 35 PID 3012 wrote to memory of 276 3012 XRCWS.exe 35 PID 3012 wrote to memory of 276 3012 XRCWS.exe 35 PID 3012 wrote to memory of 276 3012 XRCWS.exe 35 PID 3012 wrote to memory of 276 3012 XRCWS.exe 35 PID 3012 wrote to memory of 276 3012 XRCWS.exe 35 PID 3012 wrote to memory of 276 3012 XRCWS.exe 35 PID 3012 wrote to memory of 276 3012 XRCWS.exe 35 PID 3012 wrote to memory of 276 3012 XRCWS.exe 35 PID 3012 wrote to memory of 276 3012 XRCWS.exe 35 PID 3012 wrote to memory of 276 3012 XRCWS.exe 35 PID 3012 wrote to memory of 276 3012 XRCWS.exe 35 PID 276 wrote to memory of 1612 276 XRCWS.exe 36 PID 276 wrote to memory of 1612 276 XRCWS.exe 36 PID 276 wrote to memory of 1612 276 XRCWS.exe 36 PID 276 wrote to memory of 1612 276 XRCWS.exe 36 PID 276 wrote to memory of 1612 276 XRCWS.exe 36 PID 276 wrote to memory of 1612 276 XRCWS.exe 36 PID 276 wrote to memory of 1992 276 XRCWS.exe 37 PID 276 wrote to memory of 1992 276 XRCWS.exe 37 PID 276 wrote to memory of 1992 276 XRCWS.exe 37 PID 276 wrote to memory of 1992 276 XRCWS.exe 37 PID 276 wrote to memory of 1992 276 XRCWS.exe 37 PID 276 wrote to memory of 1992 276 XRCWS.exe 37 PID 276 wrote to memory of 1600 276 XRCWS.exe 38 PID 276 wrote to memory of 1600 276 XRCWS.exe 38 PID 276 wrote to memory of 1600 276 XRCWS.exe 38 PID 276 wrote to memory of 1600 276 XRCWS.exe 38 PID 276 wrote to memory of 1600 276 XRCWS.exe 38 PID 276 wrote to memory of 1600 276 XRCWS.exe 38 PID 2184 wrote to memory of 1720 2184 svchost.exe 40 PID 2184 wrote to memory of 1720 2184 svchost.exe 40 PID 2184 wrote to memory of 1720 2184 svchost.exe 40 PID 2184 wrote to memory of 1720 2184 svchost.exe 40 PID 2184 wrote to memory of 1720 2184 svchost.exe 40 PID 2184 wrote to memory of 1720 2184 svchost.exe 40 PID 2184 wrote to memory of 1720 2184 svchost.exe 40 PID 2184 wrote to memory of 1720 2184 svchost.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Users\Admin\AppData\Local\Temp\XRCWS.exe"C:\Users\Admin\AppData\Local\Temp\XRCWS.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\XRCWS.exe"C:\Users\Admin\AppData\Local\Temp\XRCWS.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Users\Admin\AppData\Local\Temp\XRCWS.exe"C:\Users\Admin\AppData\Local\Temp\XRCWS.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1612
-
-
C:\Users\Admin\AppData\Local\Temp\XRCWS.exe"C:\Users\Admin\AppData\Local\Temp\XRCWS.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data1.dmp5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
C:\Users\Admin\AppData\Local\Temp\XRCWS.exe"C:\Users\Admin\AppData\Local\Temp\XRCWS.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data2.dmp5⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1600
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\07a8a3dfe4e53f65dab43c5077028598_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\RLVQM.exe"C:\Users\Admin\AppData\Local\Temp\RLVQM.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\RLVQM.exe"C:\Users\Admin\AppData\Local\Temp\RLVQM.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\RLVQM.exe"C:\Users\Admin\AppData\Local\Temp\RLVQM.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\RLVQM.exe"C:\Users\Admin\AppData\Local\Temp\RLVQM.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data1.dmp7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\RLVQM.exe"C:\Users\Admin\AppData\Local\Temp\RLVQM.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data2.dmp7⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2060
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1120
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54B
MD5c10dbeca73f8835240e08e4511284b83
SHA10032f8f941cc07768189ca6ba32b1beede6b6917
SHA2560b6b62094048f0a069b4582f837afcb941db51340d0b16d578e8cbe8603a071e
SHA51234f7ab8b4ab7b4996b82ffc49198103ef245ee7dd5ccfec793a9ee391b9e9bb30bd3916b4ebeaa9c66a4b5ca42f8572418f16dc83d41073bc94389c19916b967
-
Filesize
444KB
MD59d6dda4ff75e5647cb1d43e2c8f7258a
SHA1e858b4265564dd6e1f7568a9460b46eabf98695d
SHA256947cf434685721aa5ef17b0f210b11d2419b5731aaf6a3a4b465fd76319c21a3
SHA512391d9b5980d9142c2d6671ad044c0dfe1bde1b8d4e3722e6e6f335259c6dee3347e290458b0bab4719ec384bb220d4ffed284cc45d165022c0cf21ccbed6caa5
-
Filesize
480KB
MD507a8a3dfe4e53f65dab43c5077028598
SHA19af613fa8b8bc6f995f023b69ff8d3bfe2ae0b30
SHA256d58398ecd1091925a638caafa666f471712a6cba1431acbe4b480f577054c6f9
SHA5125131af3fd715e4be7cf4160dd792eee4449405cb8821d8cb1c5be7203ecd94f6087f2acec564de43757f823266ec9ba7e95f2e0751bdeffd513a70c54aaa90cd