Analysis
-
max time kernel
142s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 02:50
Static task
static1
Behavioral task
behavioral1
Sample
688e981a04241a918aac97054357008b_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
688e981a04241a918aac97054357008b_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
688e981a04241a918aac97054357008b
-
SHA1
a144325ed430fbfb70d32e4830594dc9470af5c2
-
SHA256
4a01ae30245547e732dee65c67e8920e592beb370aeac21cba2f3aee44cbfbda
-
SHA512
277b9bf9c73d3e56cdc3299d89627438ade20612bd1c2367666682cd3648051a5154859d47e0c824f2b172b7066630c82128d87527e582c6907fc0e06cf3d382
-
SSDEEP
24576:YeHe8fAIwgw4lAAx9BhmroAGKmErF5HTMHHkeDz4GsiiSVTcon/lwNy9OIUcYH2u:YeHe8fAIwgw4lAAx9BhmnmAzEkoEondY
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
688e981a04241a918aac97054357008b_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 688e981a04241a918aac97054357008b_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 3424 attrib.exe 3132 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
688e981a04241a918aac97054357008b_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 688e981a04241a918aac97054357008b_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
archivoMZmsdcsc.exepid Process 4876 archivoMZ 4288 msdcsc.exe -
Loads dropped DLL 4 IoCs
Processes:
archivoMZpid Process 4876 archivoMZ 4876 archivoMZ 4876 archivoMZ 4876 archivoMZ -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
688e981a04241a918aac97054357008b_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 688e981a04241a918aac97054357008b_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
Processes:
archivoMZdescription ioc Process File opened for modification C:\Windows\SysWOW64\CoreAAC.ax archivoMZ File created C:\Windows\SysWOW64\CoreAAC.ax archivoMZ -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
688e981a04241a918aac97054357008b_JaffaCakes118.exemsdcsc.exepid Process 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 4288 msdcsc.exe 4288 msdcsc.exe 4288 msdcsc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
688e981a04241a918aac97054357008b_JaffaCakes118.exedescription pid Process procid_target PID 3724 set thread context of 1348 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exeattrib.execmd.execmd.exeattrib.exePING.EXEmsdcsc.exe688e981a04241a918aac97054357008b_JaffaCakes118.exearchivoMZ688e981a04241a918aac97054357008b_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 688e981a04241a918aac97054357008b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language archivoMZ Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 688e981a04241a918aac97054357008b_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 2604 cmd.exe 3732 PING.EXE -
NSIS installer 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x0007000000023ca1-15.dat nsis_installer_1 -
Modifies registry class 20 IoCs
Processes:
archivoMZ688e981a04241a918aac97054357008b_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4665E44B-8B9A-4515-A086-E94ECE374608}\ = "CoreAAC Audio Decoder About" archivoMZ Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{6AC7C19E-8CA0-4E3D-9A9F-2881DE29E0AC} archivoMZ Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{6AC7C19E-8CA0-4E3D-9A9F-2881DE29E0AC}\FilterData = 020000000000800002000000000000003070693300000000000000000200000000000000000000003074793300000000700000008000000031747933000000007000000090000000317069330800000000000000010000000000000000000000307479330000000070000000a00000006175647300001000800000aa00389b71ff00000000001000800000aa00389b714d50344100001000800000aa00389b710100000000001000800000aa00389b71 archivoMZ Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 688e981a04241a918aac97054357008b_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4665E44B-8B9A-4515-A086-E94ECE374608} archivoMZ Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4665E44B-8B9A-4515-A086-E94ECE374608}\InprocServer32 archivoMZ Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4665E44B-8B9A-4515-A086-E94ECE374608}\InprocServer32\ = "C:\\Windows\\SysWow64\\CoreAAC.ax" archivoMZ Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4665E44B-8B9A-4515-A086-E94ECE374608}\InprocServer32\ThreadingModel = "Both" archivoMZ Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6AC7C19E-8CA0-4E3D-9A9F-2881DE29E0AC} archivoMZ Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BBFC1A2A-D3A2-4610-847D-26592022F86E}\InprocServer32\ThreadingModel = "Both" archivoMZ Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BBFC1A2A-D3A2-4610-847D-26592022F86E}\InprocServer32 archivoMZ Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6AC7C19E-8CA0-4E3D-9A9F-2881DE29E0AC}\ = "CoreAAC Audio Decoder" archivoMZ Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6AC7C19E-8CA0-4E3D-9A9F-2881DE29E0AC}\InprocServer32\ThreadingModel = "Both" archivoMZ Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BBFC1A2A-D3A2-4610-847D-26592022F86E} archivoMZ Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BBFC1A2A-D3A2-4610-847D-26592022F86E}\ = "CoreAAC Audio Decoder Info" archivoMZ Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BBFC1A2A-D3A2-4610-847D-26592022F86E}\InprocServer32\ = "C:\\Windows\\SysWow64\\CoreAAC.ax" archivoMZ Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{6AC7C19E-8CA0-4E3D-9A9F-2881DE29E0AC}\FriendlyName = "CoreAAC Audio Decoder" archivoMZ Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{6AC7C19E-8CA0-4E3D-9A9F-2881DE29E0AC}\CLSID = "{6AC7C19E-8CA0-4E3D-9A9F-2881DE29E0AC}" archivoMZ Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6AC7C19E-8CA0-4E3D-9A9F-2881DE29E0AC}\InprocServer32 archivoMZ Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6AC7C19E-8CA0-4E3D-9A9F-2881DE29E0AC}\InprocServer32\ = "C:\\Windows\\SysWow64\\CoreAAC.ax" archivoMZ -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
688e981a04241a918aac97054357008b_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeSecurityPrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeSystemtimePrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeBackupPrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeRestorePrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeShutdownPrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeDebugPrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeUndockPrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeManageVolumePrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeImpersonatePrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: 33 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: 34 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: 35 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe Token: 36 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
688e981a04241a918aac97054357008b_JaffaCakes118.exemsdcsc.exepid Process 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 4288 msdcsc.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
688e981a04241a918aac97054357008b_JaffaCakes118.exe688e981a04241a918aac97054357008b_JaffaCakes118.execmd.execmd.execmd.exedescription pid Process procid_target PID 3724 wrote to memory of 4876 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 84 PID 3724 wrote to memory of 4876 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 84 PID 3724 wrote to memory of 4876 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 84 PID 3724 wrote to memory of 4924 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 85 PID 3724 wrote to memory of 4924 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 85 PID 3724 wrote to memory of 4924 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 85 PID 3724 wrote to memory of 1348 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 88 PID 3724 wrote to memory of 1348 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 88 PID 3724 wrote to memory of 1348 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 88 PID 3724 wrote to memory of 1348 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 88 PID 3724 wrote to memory of 1348 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 88 PID 3724 wrote to memory of 1348 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 88 PID 3724 wrote to memory of 1348 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 88 PID 3724 wrote to memory of 1348 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 88 PID 3724 wrote to memory of 1348 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 88 PID 3724 wrote to memory of 1348 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 88 PID 3724 wrote to memory of 1348 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 88 PID 3724 wrote to memory of 1348 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 88 PID 3724 wrote to memory of 1348 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 88 PID 3724 wrote to memory of 1348 3724 688e981a04241a918aac97054357008b_JaffaCakes118.exe 88 PID 1348 wrote to memory of 2632 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe 95 PID 1348 wrote to memory of 2632 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe 95 PID 1348 wrote to memory of 2632 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe 95 PID 1348 wrote to memory of 3832 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe 97 PID 1348 wrote to memory of 3832 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe 97 PID 1348 wrote to memory of 3832 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe 97 PID 1348 wrote to memory of 2604 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe 99 PID 1348 wrote to memory of 2604 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe 99 PID 1348 wrote to memory of 2604 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe 99 PID 2632 wrote to memory of 3424 2632 cmd.exe 101 PID 2632 wrote to memory of 3424 2632 cmd.exe 101 PID 2632 wrote to memory of 3424 2632 cmd.exe 101 PID 3832 wrote to memory of 3132 3832 cmd.exe 102 PID 3832 wrote to memory of 3132 3832 cmd.exe 102 PID 3832 wrote to memory of 3132 3832 cmd.exe 102 PID 2604 wrote to memory of 3732 2604 cmd.exe 103 PID 2604 wrote to memory of 3732 2604 cmd.exe 103 PID 2604 wrote to memory of 3732 2604 cmd.exe 103 PID 1348 wrote to memory of 4288 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe 104 PID 1348 wrote to memory of 4288 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe 104 PID 1348 wrote to memory of 4288 1348 688e981a04241a918aac97054357008b_JaffaCakes118.exe 104 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 3424 attrib.exe 3132 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\688e981a04241a918aac97054357008b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\688e981a04241a918aac97054357008b_JaffaCakes118.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\archivoMZ\archivoMZ2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\RoamingFirewall.bat2⤵
- System Location Discovery: System Language Discovery
PID:4924
-
-
C:\Users\Admin\AppData\Local\Temp\688e981a04241a918aac97054357008b_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\688e981a04241a918aac97054357008b_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\688e981a04241a918aac97054357008b_JaffaCakes118.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\688e981a04241a918aac97054357008b_JaffaCakes118.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3424
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3132
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\688e981a04241a918aac97054357008b_JaffaCakes118.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 44⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3732
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4288
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD59aff00ec14e6cb71a13451011c580077
SHA15972140e4a0addb9eac685fe6037da7479f23ecf
SHA256cc8145683ad8fd77bd5cca193e84188e40d6d03a0a0d1d00e2bdbef91be96bb3
SHA512311abd4e9927c1424d794ba401f3935ad3b108a2124e58e0d29aa946514c7a1d62b9b08b013699f4f90796bdfb6c07211daddbb521c1d20ccee771f6ea43b110
-
Filesize
4KB
MD5419d642fe3436fda8bb22eea9c37a6ca
SHA1c1644131b880c6e03f14de3c79efd27093a77908
SHA25625c4f65b02eca4ad897d7a623b3ca1290bac836e98ab5ee5f6c527dfb6a41dd7
SHA51229df088e3b5189efd6fbeebc2f23c5850303d40fe5331cd336bb852d986f9ab66f7bcd963ebf8c4e4eea7d49a6590027490d651a3e4781024c7983a2c456a337
-
Filesize
711B
MD50efe45ba8308e977ba169b483db8afb7
SHA186601f5aa384c4d0bbe17d1b8c2a519d3746f7db
SHA256ec1a980c8e19bfe81567fd3b3cb92345a4a49475393c8f49d51d2cd1cc833d76
SHA512962cd95a6ff0e04777c022ee4b9a58fddd154c16a7838935c6c061a7d8b34b5f3a5fd4f58a31135ca4aa5ea0d11e1a6158e5950f05fbbbe1205f318cab6b8e89
-
Filesize
16B
MD5ad8f534ea726ddec58a390dee334362f
SHA1847339c3a250e6910602a8570156ac4559ef90c0
SHA2568a469c68715e6cda6c891a6c372b1560e17b9f8756e97f321a9d966986f960da
SHA5126eca7a37fedbd0c6ccc5e0ccec9e48641cd7d4bd6d2a1979dc0fb8b6950c264db48291f68b8cc50c987b98f551304e114c1ca916b1f88144e8fa6d50cf939a92
-
Filesize
1.4MB
MD5688e981a04241a918aac97054357008b
SHA1a144325ed430fbfb70d32e4830594dc9470af5c2
SHA2564a01ae30245547e732dee65c67e8920e592beb370aeac21cba2f3aee44cbfbda
SHA512277b9bf9c73d3e56cdc3299d89627438ade20612bd1c2367666682cd3648051a5154859d47e0c824f2b172b7066630c82128d87527e582c6907fc0e06cf3d382
-
Filesize
416KB
MD5980d3842c1b0114f53e783577a6fe7ac
SHA1ea09de5cc6901d1ef72501c5dac782e5e4b7507c
SHA25633581d2d6eb6700609d10581e2b6bcafe231e492c6f5b328751df9d0db5d581b
SHA512213bcd781a1aeed258adc9c2465b008b1f7ff5e765929aac5fc0a85bc9688952bfe9e7a194c02ba4c96804c599d753df944583e035f3e08776f9b5f821b43e50
-
Filesize
252KB
MD51a216df3e4a5dc41f65640f3d2d84efe
SHA1f764a312a18957282d88e30b54a887a4ca7e507d
SHA2563b9fa35864192f51b38beeffdb62d4999033f0f0d382f2dfeab9d450980e370d
SHA512f86a3521beff1ec2e24d2afa930dcbcc182d9a061f2d9265e68e4408c1c127efd259223716675e92aab23d1bceb61e032286453b047eff4e64ad4d696942f5ab