Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 02:56
Static task
static1
Behavioral task
behavioral1
Sample
8ecb60530662248b182dcf49bd700911_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
8ecb60530662248b182dcf49bd700911_JaffaCakes118.exe
-
Size
864KB
-
MD5
8ecb60530662248b182dcf49bd700911
-
SHA1
eb02fea24cbacd512f386cfb88c0539bfd1531ef
-
SHA256
796f9fce957141ba80aadad317bccbf5d7da642b27dd42987acb7494bf440cea
-
SHA512
779fd482f31e9d7e644e3996d06863193018c84db8eea7c508ecad792da99c6fb3af051a36472b90328f7d488b23a3700380c4bc97bde5a131bd0446964e7ba1
-
SSDEEP
12288:ZEfboEly+DFuxs11IGz7n7LfY8Q2QieSdVcsqrFal9SjWO5PZUJBIZN63sEjaxs:ZEf0ElyUIGz7n7DQ2T1k3yc2bqrbG
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svrdarkcry.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" svrdarkcry.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" explorer.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" explorer.exe -
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" explorer.exe -
Disables Task Manager via registry modification
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
svrdarkcry.exeexplorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate svrdarkcry.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8ecb60530662248b182dcf49bd700911_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 8ecb60530662248b182dcf49bd700911_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
Processes:
svrdarkcry.exeESET Antivirus License Finder (MiNODLogin) 3.7.0.2.exesvrdarkcry.exepid process 1560 svrdarkcry.exe 920 ESET Antivirus License Finder (MiNODLogin) 3.7.0.2.exe 1220 svrdarkcry.exe -
Loads dropped DLL 4 IoCs
Processes:
ESET Antivirus License Finder (MiNODLogin) 3.7.0.2.exepid process 920 ESET Antivirus License Finder (MiNODLogin) 3.7.0.2.exe 920 ESET Antivirus License Finder (MiNODLogin) 3.7.0.2.exe 920 ESET Antivirus License Finder (MiNODLogin) 3.7.0.2.exe 920 ESET Antivirus License Finder (MiNODLogin) 3.7.0.2.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svrdarkcry.exenotepad.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" svrdarkcry.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" notepad.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
svrdarkcry.exesvrdarkcry.exeexplorer.exedescription pid process target process PID 1560 set thread context of 1220 1560 svrdarkcry.exe svrdarkcry.exe PID 1220 set thread context of 4608 1220 svrdarkcry.exe explorer.exe PID 4608 set thread context of 1996 4608 explorer.exe explorer.exe -
Processes:
resource yara_rule behavioral2/memory/1220-28-0x0000000013140000-0x00000000131FD000-memory.dmp upx behavioral2/memory/1220-26-0x0000000013140000-0x00000000131FD000-memory.dmp upx behavioral2/memory/1220-36-0x0000000013140000-0x00000000131FD000-memory.dmp upx behavioral2/memory/1220-35-0x0000000013140000-0x00000000131FD000-memory.dmp upx behavioral2/memory/1220-24-0x0000000013140000-0x00000000131FD000-memory.dmp upx behavioral2/memory/1220-42-0x0000000013140000-0x00000000131FD000-memory.dmp upx behavioral2/memory/1996-44-0x0000000013140000-0x00000000131FD000-memory.dmp upx behavioral2/memory/1996-45-0x0000000013140000-0x00000000131FD000-memory.dmp upx behavioral2/memory/1996-49-0x0000000013140000-0x00000000131FD000-memory.dmp upx behavioral2/memory/1996-48-0x0000000013140000-0x00000000131FD000-memory.dmp upx behavioral2/memory/1996-47-0x0000000013140000-0x00000000131FD000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
explorer.exeexplorer.exenotepad.exesvrdarkcry.exeESET Antivirus License Finder (MiNODLogin) 3.7.0.2.exesvrdarkcry.exenotepad.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svrdarkcry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ESET Antivirus License Finder (MiNODLogin) 3.7.0.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svrdarkcry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
NSIS installer 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\ESET Antivirus License Finder (MiNODLogin) 3.7.0.2.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\ESET Antivirus License Finder (MiNODLogin) 3.7.0.2.exe nsis_installer_2 -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svrdarkcry.exeexplorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svrdarkcry.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svrdarkcry.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier svrdarkcry.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svrdarkcry.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
svrdarkcry.exeexplorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier svrdarkcry.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
svrdarkcry.exeexplorer.exedescription pid process Token: SeIncreaseQuotaPrivilege 1220 svrdarkcry.exe Token: SeSecurityPrivilege 1220 svrdarkcry.exe Token: SeTakeOwnershipPrivilege 1220 svrdarkcry.exe Token: SeLoadDriverPrivilege 1220 svrdarkcry.exe Token: SeSystemProfilePrivilege 1220 svrdarkcry.exe Token: SeSystemtimePrivilege 1220 svrdarkcry.exe Token: SeProfSingleProcessPrivilege 1220 svrdarkcry.exe Token: SeIncBasePriorityPrivilege 1220 svrdarkcry.exe Token: SeCreatePagefilePrivilege 1220 svrdarkcry.exe Token: SeBackupPrivilege 1220 svrdarkcry.exe Token: SeRestorePrivilege 1220 svrdarkcry.exe Token: SeShutdownPrivilege 1220 svrdarkcry.exe Token: SeDebugPrivilege 1220 svrdarkcry.exe Token: SeSystemEnvironmentPrivilege 1220 svrdarkcry.exe Token: SeChangeNotifyPrivilege 1220 svrdarkcry.exe Token: SeRemoteShutdownPrivilege 1220 svrdarkcry.exe Token: SeUndockPrivilege 1220 svrdarkcry.exe Token: SeManageVolumePrivilege 1220 svrdarkcry.exe Token: SeImpersonatePrivilege 1220 svrdarkcry.exe Token: SeCreateGlobalPrivilege 1220 svrdarkcry.exe Token: 33 1220 svrdarkcry.exe Token: 34 1220 svrdarkcry.exe Token: 35 1220 svrdarkcry.exe Token: 36 1220 svrdarkcry.exe Token: SeIncreaseQuotaPrivilege 1996 explorer.exe Token: SeSecurityPrivilege 1996 explorer.exe Token: SeTakeOwnershipPrivilege 1996 explorer.exe Token: SeLoadDriverPrivilege 1996 explorer.exe Token: SeSystemProfilePrivilege 1996 explorer.exe Token: SeSystemtimePrivilege 1996 explorer.exe Token: SeProfSingleProcessPrivilege 1996 explorer.exe Token: SeIncBasePriorityPrivilege 1996 explorer.exe Token: SeCreatePagefilePrivilege 1996 explorer.exe Token: SeBackupPrivilege 1996 explorer.exe Token: SeRestorePrivilege 1996 explorer.exe Token: SeShutdownPrivilege 1996 explorer.exe Token: SeDebugPrivilege 1996 explorer.exe Token: SeSystemEnvironmentPrivilege 1996 explorer.exe Token: SeChangeNotifyPrivilege 1996 explorer.exe Token: SeRemoteShutdownPrivilege 1996 explorer.exe Token: SeUndockPrivilege 1996 explorer.exe Token: SeManageVolumePrivilege 1996 explorer.exe Token: SeImpersonatePrivilege 1996 explorer.exe Token: SeCreateGlobalPrivilege 1996 explorer.exe Token: 33 1996 explorer.exe Token: 34 1996 explorer.exe Token: 35 1996 explorer.exe Token: 36 1996 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid process 1996 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8ecb60530662248b182dcf49bd700911_JaffaCakes118.exesvrdarkcry.exesvrdarkcry.exeexplorer.exeexplorer.exedescription pid process target process PID 1168 wrote to memory of 1560 1168 8ecb60530662248b182dcf49bd700911_JaffaCakes118.exe svrdarkcry.exe PID 1168 wrote to memory of 1560 1168 8ecb60530662248b182dcf49bd700911_JaffaCakes118.exe svrdarkcry.exe PID 1168 wrote to memory of 1560 1168 8ecb60530662248b182dcf49bd700911_JaffaCakes118.exe svrdarkcry.exe PID 1168 wrote to memory of 920 1168 8ecb60530662248b182dcf49bd700911_JaffaCakes118.exe ESET Antivirus License Finder (MiNODLogin) 3.7.0.2.exe PID 1168 wrote to memory of 920 1168 8ecb60530662248b182dcf49bd700911_JaffaCakes118.exe ESET Antivirus License Finder (MiNODLogin) 3.7.0.2.exe PID 1168 wrote to memory of 920 1168 8ecb60530662248b182dcf49bd700911_JaffaCakes118.exe ESET Antivirus License Finder (MiNODLogin) 3.7.0.2.exe PID 1560 wrote to memory of 1220 1560 svrdarkcry.exe svrdarkcry.exe PID 1560 wrote to memory of 1220 1560 svrdarkcry.exe svrdarkcry.exe PID 1560 wrote to memory of 1220 1560 svrdarkcry.exe svrdarkcry.exe PID 1560 wrote to memory of 1220 1560 svrdarkcry.exe svrdarkcry.exe PID 1560 wrote to memory of 1220 1560 svrdarkcry.exe svrdarkcry.exe PID 1560 wrote to memory of 1220 1560 svrdarkcry.exe svrdarkcry.exe PID 1560 wrote to memory of 1220 1560 svrdarkcry.exe svrdarkcry.exe PID 1560 wrote to memory of 1220 1560 svrdarkcry.exe svrdarkcry.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4860 1220 svrdarkcry.exe notepad.exe PID 1220 wrote to memory of 4608 1220 svrdarkcry.exe explorer.exe PID 1220 wrote to memory of 4608 1220 svrdarkcry.exe explorer.exe PID 1220 wrote to memory of 4608 1220 svrdarkcry.exe explorer.exe PID 1220 wrote to memory of 4608 1220 svrdarkcry.exe explorer.exe PID 1220 wrote to memory of 4608 1220 svrdarkcry.exe explorer.exe PID 4608 wrote to memory of 1996 4608 explorer.exe explorer.exe PID 4608 wrote to memory of 1996 4608 explorer.exe explorer.exe PID 4608 wrote to memory of 1996 4608 explorer.exe explorer.exe PID 4608 wrote to memory of 1996 4608 explorer.exe explorer.exe PID 4608 wrote to memory of 1996 4608 explorer.exe explorer.exe PID 4608 wrote to memory of 1996 4608 explorer.exe explorer.exe PID 4608 wrote to memory of 1996 4608 explorer.exe explorer.exe PID 4608 wrote to memory of 1996 4608 explorer.exe explorer.exe PID 1996 wrote to memory of 100 1996 explorer.exe notepad.exe PID 1996 wrote to memory of 100 1996 explorer.exe notepad.exe PID 1996 wrote to memory of 100 1996 explorer.exe notepad.exe PID 1996 wrote to memory of 100 1996 explorer.exe notepad.exe PID 1996 wrote to memory of 100 1996 explorer.exe notepad.exe PID 1996 wrote to memory of 100 1996 explorer.exe notepad.exe PID 1996 wrote to memory of 100 1996 explorer.exe notepad.exe PID 1996 wrote to memory of 100 1996 explorer.exe notepad.exe PID 1996 wrote to memory of 100 1996 explorer.exe notepad.exe PID 1996 wrote to memory of 100 1996 explorer.exe notepad.exe PID 1996 wrote to memory of 100 1996 explorer.exe notepad.exe PID 1996 wrote to memory of 100 1996 explorer.exe notepad.exe PID 1996 wrote to memory of 100 1996 explorer.exe notepad.exe PID 1996 wrote to memory of 100 1996 explorer.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ecb60530662248b182dcf49bd700911_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8ecb60530662248b182dcf49bd700911_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\svrdarkcry.exe"C:\Users\Admin\AppData\Local\Temp\svrdarkcry.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Local\Temp\svrdarkcry.exe"C:\Users\Admin\AppData\Local\Temp\svrdarkcry.exe"3⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4860
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe6⤵
- System Location Discovery: System Language Discovery
PID:100
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ESET Antivirus License Finder (MiNODLogin) 3.7.0.2.exe"C:\Users\Admin\AppData\Local\Temp\ESET Antivirus License Finder (MiNODLogin) 3.7.0.2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:920
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
367KB
MD50e482bb1dfe28586f703702218632f3b
SHA1e1b48c6f997d8d99bdbf7ce7594699d193591b01
SHA25648f0de4307055588aa258e8734c1fa7bb4d88c55cd45fa8f51fa683b2b1d9d70
SHA512822f35eae716660cfb0c7b70f795a8ad6f00775327b6bf533f0b6b87babb4c588505604a5a5929d0cc0bcb1e19f70dfd215324da11e8b4573901e4541ab30ad5
-
Filesize
5KB
MD51775e8fe7832f0351d4024ba3478c58d
SHA13a2aafd8275f384332f6d08224d927040ce37cb4
SHA256a2a159540c738c7bc4d6ce8dd203bf859078409c0021a2a60f4b0faa5352d375
SHA512362cda0e1f50a8fecde1611863b1c6218962e3ec198ce3641ce50910d400ac647cdc3742888140fd6817ce6b30d83865aa0c72292bb80b1ae86cab419e0fb2b7
-
Filesize
11KB
MD5c6f5b9596db45ce43f14b64e0fbcf552
SHA1665a2207a643726602dc3e845e39435868dddabc
SHA2564b6da3f2bdb6c452fb493b98f6b7aa1171787dbd3fa2df2b3b22ccaeac88ffa0
SHA5128faa0204f9ed2721acede285be843b5a2d7f9986841bcf3816ebc8900910afb590816c64aebd2dd845686daf825bbf9970cb4a08b20a785c7e54542eddc5b09a
-
Filesize
9KB
MD5f2c993a0c726386d72e4640967cef83e
SHA1efe88db252b5e9edff2d859e783fcf1a349e553f
SHA2566739a2c8075cc383620a867e983957de0b4ae9ef0453baadd1469132893d7301
SHA5123873a87ba360702c72a6d3e853a0b6f2df219593cf5436d12a9d4d169029e939993c45330212008b628184da64ae98d6a7ab42b30d5f82c896acfc89d558169f
-
Filesize
265KB
MD50e7a768676c5c1859ed10fdf4bf49f9d
SHA13bb1c7c5ac6669de6758394600c0e74d51a19309
SHA256b57c41012033403c405958d9b7d838b3e74c12ddf5768196f827830522889a0f
SHA5120aa60441731a0405022c5c9c5de2f14f6254a8eb76f10ab7ae8e57d8e64df62470624f178e03dd672cbf7eb27ad7b0a5207676787e0d3fc477197bf844f71b5d