Analysis
-
max time kernel
140s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 18:55
Static task
static1
Behavioral task
behavioral1
Sample
532f798fe6c66eab33258b0f0451826e_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
532f798fe6c66eab33258b0f0451826e_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
532f798fe6c66eab33258b0f0451826e_JaffaCakes118.exe
-
Size
96KB
-
MD5
532f798fe6c66eab33258b0f0451826e
-
SHA1
9aa0f8b76649583343a307a4ccbdae26ab6e0d13
-
SHA256
cf880ad15b38faf97af44063945da6b8eca4f78624b799b595e73d653ca829e3
-
SHA512
a866589c1a188151fa11fd2a3c39e05a1951ce984e80589fa5d44e30d50c0bd852ba37fc523915d2ce1e0cd611776a0b26333fafaa870dc675f9c20c40930c86
-
SSDEEP
1536:W9JGlcQQ/mw4syoqCM8UB6dHGO8+3tjgHJ2+y+s+rRJWicMgwqQB+L:W9glcfmw4syGpUsdHGOh3tsH4ms6JWi8
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows\CurrentVersion\policies\Explorer\Run 532f798fe6c66eab33258b0f0451826e_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wmi32 = "C:\\ProgramData\\Application Data\\winmgmt.exe" 532f798fe6c66eab33258b0f0451826e_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 532f798fe6c66eab33258b0f0451826e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\wmi32 = "C:\\ProgramData\\Application Data\\winmgmt.exe" 532f798fe6c66eab33258b0f0451826e_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 380 winmgmt.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: winmgmt.exe -
pid Process 3232 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3064 tasklist.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Location Discovery: System Language Discovery 1 TTPs 46 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 532f798fe6c66eab33258b0f0451826e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ARP.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systeminfo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgmt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ROUTE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 1644 NETSTAT.EXE -
Discovers systems in the same network 1 TTPs 1 IoCs
pid Process 4728 net.exe -
Gathers network information 2 TTPs 3 IoCs
Uses commandline utility to view network configuration.
pid Process 1620 ipconfig.exe 1644 NETSTAT.EXE 2496 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 216 systeminfo.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3064 tasklist.exe Token: SeDebugPrivilege 1644 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3856 wrote to memory of 380 3856 532f798fe6c66eab33258b0f0451826e_JaffaCakes118.exe 84 PID 3856 wrote to memory of 380 3856 532f798fe6c66eab33258b0f0451826e_JaffaCakes118.exe 84 PID 3856 wrote to memory of 380 3856 532f798fe6c66eab33258b0f0451826e_JaffaCakes118.exe 84 PID 380 wrote to memory of 4036 380 winmgmt.exe 93 PID 380 wrote to memory of 4036 380 winmgmt.exe 93 PID 380 wrote to memory of 4036 380 winmgmt.exe 93 PID 4036 wrote to memory of 5060 4036 cmd.exe 95 PID 4036 wrote to memory of 5060 4036 cmd.exe 95 PID 4036 wrote to memory of 5060 4036 cmd.exe 95 PID 4036 wrote to memory of 2760 4036 cmd.exe 96 PID 4036 wrote to memory of 2760 4036 cmd.exe 96 PID 4036 wrote to memory of 2760 4036 cmd.exe 96 PID 4036 wrote to memory of 4704 4036 cmd.exe 97 PID 4036 wrote to memory of 4704 4036 cmd.exe 97 PID 4036 wrote to memory of 4704 4036 cmd.exe 97 PID 4704 wrote to memory of 1344 4704 net.exe 98 PID 4704 wrote to memory of 1344 4704 net.exe 98 PID 4704 wrote to memory of 1344 4704 net.exe 98 PID 4036 wrote to memory of 3060 4036 cmd.exe 99 PID 4036 wrote to memory of 3060 4036 cmd.exe 99 PID 4036 wrote to memory of 3060 4036 cmd.exe 99 PID 3060 wrote to memory of 4460 3060 net.exe 100 PID 3060 wrote to memory of 4460 3060 net.exe 100 PID 3060 wrote to memory of 4460 3060 net.exe 100 PID 4036 wrote to memory of 3064 4036 cmd.exe 101 PID 4036 wrote to memory of 3064 4036 cmd.exe 101 PID 4036 wrote to memory of 3064 4036 cmd.exe 101 PID 4036 wrote to memory of 216 4036 cmd.exe 103 PID 4036 wrote to memory of 216 4036 cmd.exe 103 PID 4036 wrote to memory of 216 4036 cmd.exe 103 PID 4036 wrote to memory of 4516 4036 cmd.exe 106 PID 4036 wrote to memory of 4516 4036 cmd.exe 106 PID 4036 wrote to memory of 4516 4036 cmd.exe 106 PID 4036 wrote to memory of 1852 4036 cmd.exe 107 PID 4036 wrote to memory of 1852 4036 cmd.exe 107 PID 4036 wrote to memory of 1852 4036 cmd.exe 107 PID 4036 wrote to memory of 3004 4036 cmd.exe 109 PID 4036 wrote to memory of 3004 4036 cmd.exe 109 PID 4036 wrote to memory of 3004 4036 cmd.exe 109 PID 4036 wrote to memory of 4084 4036 cmd.exe 110 PID 4036 wrote to memory of 4084 4036 cmd.exe 110 PID 4036 wrote to memory of 4084 4036 cmd.exe 110 PID 4036 wrote to memory of 4552 4036 cmd.exe 111 PID 4036 wrote to memory of 4552 4036 cmd.exe 111 PID 4036 wrote to memory of 4552 4036 cmd.exe 111 PID 4036 wrote to memory of 1828 4036 cmd.exe 112 PID 4036 wrote to memory of 1828 4036 cmd.exe 112 PID 4036 wrote to memory of 1828 4036 cmd.exe 112 PID 4036 wrote to memory of 4616 4036 cmd.exe 113 PID 4036 wrote to memory of 4616 4036 cmd.exe 113 PID 4036 wrote to memory of 4616 4036 cmd.exe 113 PID 4036 wrote to memory of 60 4036 cmd.exe 114 PID 4036 wrote to memory of 60 4036 cmd.exe 114 PID 4036 wrote to memory of 60 4036 cmd.exe 114 PID 4036 wrote to memory of 628 4036 cmd.exe 115 PID 4036 wrote to memory of 628 4036 cmd.exe 115 PID 4036 wrote to memory of 628 4036 cmd.exe 115 PID 4036 wrote to memory of 1620 4036 cmd.exe 116 PID 4036 wrote to memory of 1620 4036 cmd.exe 116 PID 4036 wrote to memory of 1620 4036 cmd.exe 116 PID 4036 wrote to memory of 1644 4036 cmd.exe 117 PID 4036 wrote to memory of 1644 4036 cmd.exe 117 PID 4036 wrote to memory of 1644 4036 cmd.exe 117 PID 4036 wrote to memory of 3232 4036 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\532f798fe6c66eab33258b0f0451826e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\532f798fe6c66eab33258b0f0451826e_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\ProgramData\Application Data\winmgmt.exe"C:\ProgramData\Application Data\winmgmt.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ghi.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\SysWOW64\findstr.exefindstr /s "YM.CGP_" "C:\Users\Admin"\..\*.txt4⤵
- System Location Discovery: System Language Discovery
PID:5060
-
-
C:\Windows\SysWOW64\chcp.comchcp4⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Windows\SysWOW64\net.exenet user4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user5⤵
- System Location Discovery: System Language Discovery
PID:1344
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup administrators4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵
- System Location Discovery: System Language Discovery
PID:4460
-
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\SysWOW64\systeminfo.exesysteminfo4⤵
- System Location Discovery: System Language Discovery
- Gathers system information
PID:216
-
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer"4⤵
- System Location Discovery: System Language Discovery
PID:4516
-
-
C:\Windows\SysWOW64\find.exefind "REG_"4⤵
- System Location Discovery: System Language Discovery
PID:1852
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office4⤵
- System Location Discovery: System Language Discovery
PID:3004
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:4084
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:4552
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:1828
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:4616
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:60
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Common\UserInfo4⤵
- System Location Discovery: System Language Discovery
PID:628
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1620
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -ano4⤵
- System Location Discovery: System Language Discovery
- System Network Connections Discovery
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\SysWOW64\ARP.EXEarp -a4⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:3232
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -r4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2496 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print5⤵
- System Location Discovery: System Language Discovery
PID:964 -
C:\Windows\SysWOW64\ROUTE.EXEC:\Windows\system32\route.exe print6⤵
- System Location Discovery: System Language Discovery
PID:4352
-
-
-
-
C:\Windows\SysWOW64\net.exenet start4⤵
- System Location Discovery: System Language Discovery
PID:4544 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start5⤵
- System Location Discovery: System Language Discovery
PID:1800
-
-
-
C:\Windows\SysWOW64\net.exenet use4⤵
- System Location Discovery: System Language Discovery
PID:3924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo n"4⤵
- System Location Discovery: System Language Discovery
PID:2520
-
-
C:\Windows\SysWOW64\net.exenet share4⤵
- System Location Discovery: System Language Discovery
PID:4480 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 share5⤵
- System Location Discovery: System Language Discovery
PID:4676
-
-
-
C:\Windows\SysWOW64\net.exenet view /domain4⤵
- System Location Discovery: System Language Discovery
- Discovers systems in the same network
PID:4728
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\s.log "4⤵
- System Location Discovery: System Language Discovery
PID:3856
-
-
C:\Windows\SysWOW64\find.exefind /i /v "------"4⤵
- System Location Discovery: System Language Discovery
PID:4556
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\t.log "4⤵
- System Location Discovery: System Language Discovery
PID:1056
-
-
C:\Windows\SysWOW64\find.exefind /i /v "domain"4⤵
- System Location Discovery: System Language Discovery
PID:460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\s.log "4⤵
- System Location Discovery: System Language Discovery
PID:1120
-
-
C:\Windows\SysWOW64\find.exefind /i /v "¬A╛╣"4⤵
- System Location Discovery: System Language Discovery
PID:2740
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\t.log "4⤵
- System Location Discovery: System Language Discovery
PID:4832
-
-
C:\Windows\SysWOW64\find.exefind /i /v "░⌡ªµª¿"4⤵
- System Location Discovery: System Language Discovery
PID:4044
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\s.log "4⤵
- System Location Discovery: System Language Discovery
PID:2332
-
-
C:\Windows\SysWOW64\find.exefind /i /v "├ⁿ┴ε"4⤵
- System Location Discovery: System Language Discovery
PID:4292
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\Temp\t.log "4⤵
- System Location Discovery: System Language Discovery
PID:4932
-
-
C:\Windows\SysWOW64\find.exefind /i /v "completed successfully"4⤵
- System Location Discovery: System Language Discovery
PID:4572
-
-
C:\Windows\SysWOW64\cscript.execscript //nologo C:\Users\Admin\AppData\Local\Temp\driver.vbs4⤵
- System Location Discovery: System Language Discovery
PID:3576
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Network Service Discovery
1Network Share Discovery
1Peripheral Device Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD5532f798fe6c66eab33258b0f0451826e
SHA19aa0f8b76649583343a307a4ccbdae26ab6e0d13
SHA256cf880ad15b38faf97af44063945da6b8eca4f78624b799b595e73d653ca829e3
SHA512a866589c1a188151fa11fd2a3c39e05a1951ce984e80589fa5d44e30d50c0bd852ba37fc523915d2ce1e0cd611776a0b26333fafaa870dc675f9c20c40930c86
-
Filesize
27B
MD586debc1710d97538f07a41acb10fa45d
SHA1d472172201a1a9e747fb895f71c4ec80aebc5640
SHA2568b5051f4cff692b4d6725aa153b7ed5ae8377d24094ff676a46724ecbbd2a73a
SHA5128ab60ff8f1f577fab6eea45a0e860af765c2b0309c2f1ada9ec54104a7a468ee4e0a0dfd1ab07d753e6bdbcae3c42d9656dc2b222d400e9eff20b692ec04bf5e
-
Filesize
12KB
MD5325328aec79dd8e9fd5f4c827dee35e7
SHA10cac9a2ded01033983c50f6d55aba1888feffcd7
SHA256c91600ded331f318d1d2ce57b20c6d1ab11a6a5ad74304e0e1ba02fb4ad6f87f
SHA5121d78c0c7b2f4a4b45109436ccb3b0d2774a249c58455165962798564428c2a09ca8d5f481ea8538765f8933509b23c564b9a66a16661d906eccd00b9794be41a
-
Filesize
37.8MB
MD5d1abc71c669b09d5ae7b8904430e40b8
SHA109bf719542c0d11aba7453e5425d7c4e15026b3c
SHA256b6ed2f7d401ceeb747cb4d882759328787f46d25a9f23ad640142b65e62c6f2d
SHA512aed8d06ab158de79937a430c4f351c96f52e4d7413bcd5d65a98a19262ebdc5e4e8f9ce932ef949ef054847db86cc13327aae04f41d5e96943b5ce98a75f15cf
-
Filesize
144B
MD563c6ef2e82ca74d5ca64af80399aaa14
SHA15f367533efb1b5a0c0537ae88be1a26e2525d2bd
SHA2567b5b3e108d7fcde0ec1c3c158d1b6f686ff16ddb32efb8dee6276286fad9786a
SHA5125e0afce466c9715a1bb1fb00dd73e18d35612ecd52ecf31c9625b0aa3e207bcd158af39a9267b26499bf9fccd5d35d8edd02e1f19feada2a648740e14317fb66
-
Filesize
2KB
MD5f5771c60cb37a775b052bc018282c633
SHA18c9176b503d60b2e01fecf955b1d58e0ab020347
SHA2568384d709b30e48e6d4d5065eea6e9e9f7950adeee06ef454f95acfcf03d1b14a
SHA512eed1bf75de140cf548b9d147a230533573b8a76f2a10ddbd9c810fd4f1e6d14900361c4c48fc18432d03a626981dff160fb31a6d5d19f6702d31221e802a8455