Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 13:20
Static task
static1
Behavioral task
behavioral1
Sample
79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe
-
Size
188KB
-
MD5
79d3308bc1a57677e7939d85950f14bd
-
SHA1
7917220ee59b30d8be728f3542c866b678b77094
-
SHA256
6c040e7ba3738791a8fe02aeac79daf54aec69e0e336abf0caef3042b998281e
-
SHA512
0d66dfd7edab6b1d53e33c79a10e71205acfee642f0d73bed9721f593b946268f7d5d96d7861b62aae5ee5409e1f180bb5225ad0f346a8297a8695b7615005ca
-
SSDEEP
3072:zr8WDrCfAD8v1agWBMNCJBA2U39nHQ3CgLNy+NGCpE0WmkN5OAM:PufCmatMNeCgLNyJmkNoAM
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Metasploit family
-
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Executes dropped EXE 2 IoCs
Processes:
79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exeuscmngb.exepid Process 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 2872 uscmngb.exe -
Loads dropped DLL 3 IoCs
Processes:
79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exepid Process 2100 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 2100 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 2100 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
Processes:
79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Data Serivce = "uscmngb.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exedescription pid Process procid_target PID 2052 set thread context of 2836 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 32 -
Drops file in Program Files directory 64 IoCs
Processes:
79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exedescription ioc Process File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI4223~1\sidebar.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\setup_wm.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOSYNC.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORE.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~1.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\Eula.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~2\ACCESS~1\wordpad.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOUC.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmprph.exe 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
Processes:
79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exevbc.exedescription ioc Process File opened for modification C:\Windows\svchost.com 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe File created C:\Windows\uscmngb.exe vbc.exe File opened for modification C:\Windows\uscmngb.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
net.exenet1.exe79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exevbc.execmd.exeuscmngb.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uscmngb.exe -
Modifies registry class 1 IoCs
Processes:
79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exepid Process 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exevbc.execmd.exenet.exedescription pid Process procid_target PID 2100 wrote to memory of 2052 2100 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2052 2100 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2052 2100 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2052 2100 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 31 PID 2052 wrote to memory of 2836 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 32 PID 2052 wrote to memory of 2836 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 32 PID 2052 wrote to memory of 2836 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 32 PID 2052 wrote to memory of 2836 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 32 PID 2052 wrote to memory of 2836 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 32 PID 2052 wrote to memory of 2836 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 32 PID 2052 wrote to memory of 2836 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 32 PID 2052 wrote to memory of 2836 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 32 PID 2052 wrote to memory of 2836 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 32 PID 2052 wrote to memory of 2836 2052 79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe 32 PID 2836 wrote to memory of 2932 2836 vbc.exe 33 PID 2836 wrote to memory of 2932 2836 vbc.exe 33 PID 2836 wrote to memory of 2932 2836 vbc.exe 33 PID 2836 wrote to memory of 2932 2836 vbc.exe 33 PID 2836 wrote to memory of 2872 2836 vbc.exe 35 PID 2836 wrote to memory of 2872 2836 vbc.exe 35 PID 2836 wrote to memory of 2872 2836 vbc.exe 35 PID 2836 wrote to memory of 2872 2836 vbc.exe 35 PID 2932 wrote to memory of 2724 2932 cmd.exe 36 PID 2932 wrote to memory of 2724 2932 cmd.exe 36 PID 2932 wrote to memory of 2724 2932 cmd.exe 36 PID 2932 wrote to memory of 2724 2932 cmd.exe 36 PID 2724 wrote to memory of 2716 2724 net.exe 37 PID 2724 wrote to memory of 2716 2724 net.exe 37 PID 2724 wrote to memory of 2716 2724 net.exe 37 PID 2724 wrote to memory of 2716 2724 net.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\3582-490\79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\79d3308bc1a57677e7939d85950f14bd_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\x.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\net.exenet stop "Security Center"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Security Center"6⤵
- System Location Discovery: System Language Discovery
PID:2716
-
-
-
-
C:\Windows\uscmngb.exe"C:\Windows\uscmngb.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2872
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Change Default File Association
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
859KB
MD5754309b7b83050a50768236ee966224f
SHA110ed7efc2e594417ddeb00a42deb8fd9f804ed53
SHA256acd32dd903e5464b0ecd153fb3f71da520d2e59a63d4c355d9c1874c919d04e6
SHA512e5aaddf62c08c8fcc1ae3f29df220c5c730a2efa96dd18685ee19f5a9d66c4735bb4416c4828033661990604669ed345415ef2dc096ec75e1ab378dd804b1614
-
Filesize
148KB
MD589c246a10425b7b54c2b6e1141d96d12
SHA12f46723800ff9ea9ad0ba50cccb62758236197c3
SHA256fcaa2919e668c469556072cbd6ad9a6cd012ddc30f51c576b2927d3333f87209
SHA5128547bba559d20fe312115cb747b99f52443e9ed1637428b2fede666ce99ac8130ffe19d82062da08b44ccb6de9cefb420e4dd91c525642ab95de508fb4ec82a1
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
53B
MD5e6ed7be2b9572503f07663ca6e53759f
SHA17ad80bd38f2a27e06c111b551c76ad0a0585c194
SHA256b1a6c027d18eb5766129a059f68201e6fb8c68d095f3932983009fe5ae2e4df9
SHA512e0010782b4fe567290536743375112db3107f8390d4c5cbb97f1bf1a8c83825399e1fe2fe9793d351896bb704f3bdec583fa7241b853b136fa9440a927d94227
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156