Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-10-2024 00:42
Behavioral task
behavioral1
Sample
7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe
-
Size
481KB
-
MD5
7b4594b4e4bd4e6c04f0f595cbe83176
-
SHA1
99f009e0aa9c8381c33cd1c15a262e69b6bd0ac9
-
SHA256
e8281de33a98377a2f482f952f5edac2002129656cec81bb9887f42f85d54a47
-
SHA512
d3f1442fa1e5fff4e5047928fe9e3244a186fd8c47fe2c5021454fcc21dc706bba0439e22f603d610c78faba8b7052a8f18df2a22223652a570eb7a394136bdb
-
SSDEEP
12288:Sl8E4w5huat7UovONzbXw9b1ZDBpXLJSIsD:wdhHwNzbXir9G
Malware Config
Extracted
darkcomet
jpg
wormmm.zapto.org:1604
DC_MUTEX-FP4VHDL
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Tzqw9TkaSLTW
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
msdcsc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
Processes:
msdcsc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
msdcsc.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 936 attrib.exe 2280 attrib.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid Process 2980 notepad.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 640 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exepid Process 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe -
Processes:
msdcsc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Processes:
resource yara_rule behavioral1/memory/2460-0-0x0000000000400000-0x0000000000523000-memory.dmp upx behavioral1/files/0x00060000000186f2-45.dat upx behavioral1/memory/640-54-0x0000000000400000-0x0000000000523000-memory.dmp upx behavioral1/memory/2460-56-0x0000000000400000-0x0000000000523000-memory.dmp upx behavioral1/memory/640-108-0x0000000000400000-0x0000000000523000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeattrib.exeDllHost.exemsdcsc.exenotepad.exe7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.execmd.exeattrib.exenotepad.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid Process 640 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeSecurityPrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeSystemtimePrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeBackupPrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeRestorePrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeShutdownPrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeDebugPrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeUndockPrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeManageVolumePrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeImpersonatePrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: 33 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: 34 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: 35 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 640 msdcsc.exe Token: SeSecurityPrivilege 640 msdcsc.exe Token: SeTakeOwnershipPrivilege 640 msdcsc.exe Token: SeLoadDriverPrivilege 640 msdcsc.exe Token: SeSystemProfilePrivilege 640 msdcsc.exe Token: SeSystemtimePrivilege 640 msdcsc.exe Token: SeProfSingleProcessPrivilege 640 msdcsc.exe Token: SeIncBasePriorityPrivilege 640 msdcsc.exe Token: SeCreatePagefilePrivilege 640 msdcsc.exe Token: SeBackupPrivilege 640 msdcsc.exe Token: SeRestorePrivilege 640 msdcsc.exe Token: SeShutdownPrivilege 640 msdcsc.exe Token: SeDebugPrivilege 640 msdcsc.exe Token: SeSystemEnvironmentPrivilege 640 msdcsc.exe Token: SeChangeNotifyPrivilege 640 msdcsc.exe Token: SeRemoteShutdownPrivilege 640 msdcsc.exe Token: SeUndockPrivilege 640 msdcsc.exe Token: SeManageVolumePrivilege 640 msdcsc.exe Token: SeImpersonatePrivilege 640 msdcsc.exe Token: SeCreateGlobalPrivilege 640 msdcsc.exe Token: 33 640 msdcsc.exe Token: 34 640 msdcsc.exe Token: 35 640 msdcsc.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
Processes:
DllHost.exepid Process 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
Processes:
msdcsc.exeDllHost.exepid Process 640 msdcsc.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe 2328 DllHost.exe -
Suspicious use of WriteProcessMemory 61 IoCs
Processes:
7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.execmd.execmd.exemsdcsc.exedescription pid Process procid_target PID 2460 wrote to memory of 2332 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 31 PID 2460 wrote to memory of 2332 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 31 PID 2460 wrote to memory of 2332 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 31 PID 2460 wrote to memory of 2332 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 31 PID 2460 wrote to memory of 2488 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 32 PID 2460 wrote to memory of 2488 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 32 PID 2460 wrote to memory of 2488 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 32 PID 2460 wrote to memory of 2488 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 32 PID 2332 wrote to memory of 936 2332 cmd.exe 35 PID 2332 wrote to memory of 936 2332 cmd.exe 35 PID 2332 wrote to memory of 936 2332 cmd.exe 35 PID 2332 wrote to memory of 936 2332 cmd.exe 35 PID 2488 wrote to memory of 2280 2488 cmd.exe 36 PID 2488 wrote to memory of 2280 2488 cmd.exe 36 PID 2488 wrote to memory of 2280 2488 cmd.exe 36 PID 2488 wrote to memory of 2280 2488 cmd.exe 36 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 2980 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 38 PID 2460 wrote to memory of 640 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 39 PID 2460 wrote to memory of 640 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 39 PID 2460 wrote to memory of 640 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 39 PID 2460 wrote to memory of 640 2460 7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe 39 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 PID 640 wrote to memory of 1892 640 msdcsc.exe 40 -
System policy modification 1 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 936 attrib.exe 2280 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:936
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2280
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2980
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:640 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:1892
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2328
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5d4536476e2f9c12fbe396404ea196738
SHA1c7e3b4fd447760d7fdd38e8299c3823f35426d87
SHA25600f5b508d763c59c7a2597dcb9f42f2f8f1330c5445d8ffdea0b8fe7bc8d555d
SHA512acc0c30d302623a1927270f6660f1bdac477b1867d67b7396173069d1d584c379deabaa95a070ff161bad6ae3a130cb642093651de6d2e2f0cf2bf626abcf1fc
-
Filesize
7KB
MD54e878c4daf9523b069dc22fd304cca78
SHA1e05d7c8117d99bdd9b3af1bf04d2af6c9613ed90
SHA2560a1b543f567d48e6223feab3e00df790aa0c124726136002829d7ea8c6e92f59
SHA5129688186f6c0aa01dbbeefd461810db1f70323f6939762c3967d266db18dbe74ce911bdddeecca1926db72fe67cc9d21dab7c0704c757e58cd429ec5cc84183df
-
Filesize
6KB
MD50f2c1dbb372e4d75e9e6e6ebbdb9fe66
SHA11f12dc2521b6bbed1b4931aed45973c7661b2934
SHA2565f8ac7ae4ed4e7a237027f2388e18fa9e9e01a4932e84cfaf0bfc29ec7354694
SHA512f688839d4abf2181191ac378b2b16980abc65cb3077d530d59dd91a9fa8d853daafa02d5b7836562a2fb41babb8de499af2cd2b2828d02fdadc0ba583a269905
-
Filesize
6KB
MD53402465b9fcad621164c064a66092a64
SHA1e8207f66a6132b5cd1f2044e7fd8e100c8c114d4
SHA256d780f763cb38b69c457da07f07eb68bb6581916509a635ce866c2cfff907ec97
SHA51241a520455c2168ef7e242ddebac0881d9e57155b7c068a2ede6077667cb0319722d08d929e43c142e650e2271af1e8d01011026ed4715f7a18d03ed482de5df6
-
Filesize
481KB
MD57b4594b4e4bd4e6c04f0f595cbe83176
SHA199f009e0aa9c8381c33cd1c15a262e69b6bd0ac9
SHA256e8281de33a98377a2f482f952f5edac2002129656cec81bb9887f42f85d54a47
SHA512d3f1442fa1e5fff4e5047928fe9e3244a186fd8c47fe2c5021454fcc21dc706bba0439e22f603d610c78faba8b7052a8f18df2a22223652a570eb7a394136bdb