Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
72s -
max time network
65s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17/10/2024, 23:19
Static task
static1
Behavioral task
behavioral1
Sample
5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe
-
Size
112KB
-
MD5
5433d14a3f3371c6ff558fb1456abbf6
-
SHA1
09011c6fa0588f0e25bd2246e21485567e5807a1
-
SHA256
02b983d51ac4556b5125fb8659edaf99cc2f53ca659e67be02509e97f947dfd7
-
SHA512
c97551b410321800e2a85e3db907789dd70571c66368fbe45d334b5ffe12137db8b3e8f7742e1ece05574f57a98a1e5424a317917ef72fcbe50c8b3b8dd0f63b
-
SSDEEP
3072:q3Hqbee777PMCBU2R1AUuyncwvZ9lkwaSrVDrXhzlrO:QqbZ37OIAUuycwRfk2X/
Malware Config
Signatures
-
Renames multiple (215) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe File opened for modification C:\Windows\system32\drivers\etc\hosts Logo1_.exe -
Executes dropped EXE 2 IoCs
pid Process 4024 Logo1_.exe 896 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4024 Logo1_.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\load = "C:\\Windows\\uninstall\\rundl132.exe" 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\load = "C:\\Windows\\uninstall\\rundl132.exe" Logo1_.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: Logo1_.exe File opened (read-only) \??\J: Logo1_.exe File opened (read-only) \??\H: Logo1_.exe File opened (read-only) \??\W: Logo1_.exe File opened (read-only) \??\S: Logo1_.exe File opened (read-only) \??\P: Logo1_.exe File opened (read-only) \??\O: Logo1_.exe File opened (read-only) \??\N: Logo1_.exe File opened (read-only) \??\L: Logo1_.exe File opened (read-only) \??\Y: Logo1_.exe File opened (read-only) \??\Q: Logo1_.exe File opened (read-only) \??\E: Logo1_.exe File opened (read-only) \??\U: Logo1_.exe File opened (read-only) \??\M: Logo1_.exe File opened (read-only) \??\V: Logo1_.exe File opened (read-only) \??\T: Logo1_.exe File opened (read-only) \??\R: Logo1_.exe File opened (read-only) \??\I: Logo1_.exe File opened (read-only) \??\G: Logo1_.exe File opened (read-only) \??\Z: Logo1_.exe File opened (read-only) \??\X: Logo1_.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\bin\javapackager.exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe Logo1_.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\servertool.exe.Exe Logo1_.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\MicrosoftEdgeComRegisterShellARM64.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.ShowHelp.exe.Exe Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe.Exe Logo1_.exe File created C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdate.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe Logo1_.exe File created C:\Program Files\Java\jdk-1.8\bin\schemagen.exe.Exe Logo1_.exe File created C:\Program Files\Java\jdk-1.8\bin\tnameserv.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\pack200.exe Logo1_.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DWTRIG20.EXE.Exe Logo1_.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jcmd.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\keytool.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe.Exe Logo1_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Microsoft.WebMediaExtensions.exe Logo1_.exe File opened for modification C:\Program Files\7-Zip\7zG.exe Logo1_.exe File created C:\Program Files\dotnet\dotnet.exe.Exe Logo1_.exe File created C:\Program Files\Java\jdk-1.8\bin\jstack.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\keytool.exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\unpack200.exe Logo1_.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\kinit.exe Logo1_.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\unpack200.exe Logo1_.exe File created C:\Program Files\Java\jre-1.8\bin\unpack200.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe Logo1_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\GetHelp.exe Logo1_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Microsoft.Notes.exe Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe.Exe Logo1_.exe File created C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javafxpackager.exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javap.exe.Exe Logo1_.exe File created C:\Program Files\Java\jdk-1.8\bin\rmid.exe.Exe Logo1_.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.DBConnection64.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsimport.exe Logo1_.exe File opened for modification C:\Program Files\Microsoft Office\Office16\OSPPREARM.EXE Logo1_.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DWTRIG20.EXE Logo1_.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteshare.exe Logo1_.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstack.exe Logo1_.exe File created C:\Program Files\Java\jdk-1.8\bin\jstatd.exe.Exe Logo1_.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe Logo1_.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdate.exe Logo1_.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe.Exe Logo1_.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\jp2launcher.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe Logo1_.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\MicrosoftEdgeUpdateCore.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\keytool.exe.Exe Logo1_.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\pipanel.exe Logo1_.exe File created C:\Program Files\Java\jdk-1.8\bin\jmap.exe.Exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe Logo1_.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\orbd.exe Logo1_.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Logo1_.exe 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe File opened for modification C:\Windows\uninstall\rundl132.exe Logo1_.exe File created C:\Windows\RichDll.dll Logo1_.exe File created C:\Windows\uninstall\rundl132.exe 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Logo1_.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe 4024 Logo1_.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 4628 wrote to memory of 832 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 87 PID 4628 wrote to memory of 832 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 87 PID 4628 wrote to memory of 1184 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 88 PID 4628 wrote to memory of 1184 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 88 PID 4628 wrote to memory of 1184 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 88 PID 1184 wrote to memory of 1116 1184 net.exe 90 PID 1184 wrote to memory of 1116 1184 net.exe 90 PID 1184 wrote to memory of 1116 1184 net.exe 90 PID 4628 wrote to memory of 3796 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 91 PID 4628 wrote to memory of 3796 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 91 PID 4628 wrote to memory of 3796 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 91 PID 4628 wrote to memory of 4024 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 93 PID 4628 wrote to memory of 4024 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 93 PID 4628 wrote to memory of 4024 4628 5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe 93 PID 3796 wrote to memory of 896 3796 cmd.exe 94 PID 3796 wrote to memory of 896 3796 cmd.exe 94 PID 3796 wrote to memory of 896 3796 cmd.exe 94 PID 4024 wrote to memory of 1616 4024 Logo1_.exe 95 PID 4024 wrote to memory of 1616 4024 Logo1_.exe 95 PID 4024 wrote to memory of 1616 4024 Logo1_.exe 95 PID 1616 wrote to memory of 3924 1616 net.exe 97 PID 1616 wrote to memory of 3924 1616 net.exe 97 PID 1616 wrote to memory of 3924 1616 net.exe 97 PID 4024 wrote to memory of 3428 4024 Logo1_.exe 98 PID 4024 wrote to memory of 3428 4024 Logo1_.exe 98 PID 4024 wrote to memory of 3428 4024 Logo1_.exe 98 PID 3428 wrote to memory of 1308 3428 net.exe 100 PID 3428 wrote to memory of 1308 3428 net.exe 100 PID 3428 wrote to memory of 1308 3428 net.exe 100 PID 4024 wrote to memory of 832 4024 Logo1_.exe 87 PID 4024 wrote to memory of 832 4024 Logo1_.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵PID:832
-
-
C:\Windows\SysWOW64\net.exenet stop "Kingsoft AntiVirus Service"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"3⤵
- System Location Discovery: System Language Discovery
PID:1116
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a975E.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Users\Admin\AppData\Local\Temp\5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5433d14a3f3371c6ff558fb1456abbf6_JaffaCakes118.exe"3⤵
- Executes dropped EXE
PID:896
-
-
-
C:\Windows\Logo1_.exeC:\Windows\Logo1_.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\SysWOW64\net.exenet stop "Kingsoft AntiVirus Service"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"4⤵
- System Location Discovery: System Language Discovery
PID:3924
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Kingsoft AntiVirus Service"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"4⤵
- System Location Discovery: System Language Discovery
PID:1308
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
631KB
MD5c0a3ecbc219d7d8f904ce8a3938c0c92
SHA118fa91bd3ba3ae5ce9b1fecc4077474a32a13859
SHA256b16c02cea54dc4f06597b7371486fcd5e39d7b7b08654c2bfc763a17886b90d7
SHA51290e50fdb1285a44ba91db2f4e8722998dcbcf014bcb15bd280dbd9f39d5a344fcb6b4731ac0a59a084be07349557c76fb2510dd37fec51b2378aca8cd457f9ee
-
Filesize
614B
MD54d0d3e7f57cdbf8bdd5069a5409213b3
SHA1d7fc0dec843c7196dad1bb075bb4ca6edc632d84
SHA256612134e8371f4b759e30f025a998301ab163b284e6898ee629bc32d7de101134
SHA512ccac9a3118a071b8f9401014a24a7abd590fd44c2ac59426fb1984c7380db7b6e534be7fc0aae324fae5ef78d76962b53ed102914f66688782ee1be244081634
-
Filesize
25KB
MD5a75372cca53b68ae02bf9eb45587a0e7
SHA10f1477d3630f3bbee88d28c2ccb6b06b5ccb2e33
SHA2569b58450116b3b734b2debbc68e8457f29cd0d5c3e2155e8e562f189094bb3ed3
SHA512eb48c5570627b143663b7f4e16898ce19f89046598ef325dece753ca4821bd7ad13f0517961efb3d456f8d6b3636c3b7588863f0bd5b1a97e997faeab6c3b488
-
Filesize
23KB
MD51e9bfb0d105dc2e2afaa14741bd4c692
SHA11eaaf954683b6c796226226ebdc84d91d6650499
SHA256035ca07795b691cc920358767f1eae2921756ba75739637e3f9411866c0db19f
SHA5123c1f5a5330d4cf16d99cf1956871d5eb017d5951e79404d9dde1f9740935280305eb5cb1f2fa4c02da7d6f2a8c040daf49cc2da7a34f7a484ba83b01b7d72073
-
Filesize
87KB
MD53eb732a76eaab2e56b1ac4d2ef756bfc
SHA16308814ebc92dac58e3b90e6bfdd3f15ff8f4c1c
SHA2569ab09633bd1cc801dae739ec4220964838c2f1e83f6443af2acc7be6bd3b6d4d
SHA512520c2b3f21f153fa5ad9f776bd96466e2816e94b18633a827bc6b80f2a0293d6264b75fffa52cd5f748c3ce84b89136ace3d68b2c2096242782471e12bf3fdc4
-
Filesize
842B
MD56f4adf207ef402d9ef40c6aa52ffd245
SHA14b05b495619c643f02e278dede8f5b1392555a57
SHA256d9704dab05e988be3e5e7b7c020bb9814906d11bb9c31ad80d4ed1316f6bc94e
SHA512a6306bd200a26ea78192ae5b00cc49cfab3fba025fe7233709a4e62db0f9ed60030dce22b34afe57aad86a098c9a8c44e080cedc43227cb87ef4690baec35b47