Analysis
-
max time kernel
122s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 05:57
Behavioral task
behavioral1
Sample
99a103155ddb90407658098165eb203c_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
99a103155ddb90407658098165eb203c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
99a103155ddb90407658098165eb203c_JaffaCakes118.exe
-
Size
289KB
-
MD5
99a103155ddb90407658098165eb203c
-
SHA1
9008585ddea5cd4ea2a615e181e9fe8219438504
-
SHA256
15509718f5a7bf41db2a2bba4f1a39f2bc4109489a1bf30bbc43ae7ca49be093
-
SHA512
abc85fb258e5f49491da5addbffb42e809f3b9387a12b248f9971bc8629a7595d4f6858d709952bf23cb60075ae78bae1ad88925c4eecb9de0d1ea4d1e817515
-
SSDEEP
3072:sr85COpueT/+8LHXDx0Ka+X/XNA+wUHtp+Tpqij9PV+7U:k9U9wctSpqij9F
Malware Config
Signatures
-
Detect Neshta payload 8 IoCs
resource yara_rule behavioral1/files/0x0001000000010315-11.dat family_neshta behavioral1/memory/2992-89-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2992-92-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/files/0x0007000000016d4a-93.dat family_neshta behavioral1/memory/2852-102-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/2240-112-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1848-122-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/1784-132-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Executes dropped EXE 9 IoCs
pid Process 2684 99a103155ddb90407658098165eb203c_JaffaCakes118.exe 2852 svchost.com 1320 99A103~1.EXE 2240 svchost.com 2216 99A103~1.EXE 1848 svchost.com 1068 99A103~1.EXE 1784 svchost.com 1920 99A103~1.EXE -
Loads dropped DLL 6 IoCs
pid Process 2992 99a103155ddb90407658098165eb203c_JaffaCakes118.exe 2992 99a103155ddb90407658098165eb203c_JaffaCakes118.exe 2852 svchost.com 2240 svchost.com 1848 svchost.com 1784 svchost.com -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 99a103155ddb90407658098165eb203c_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\ONENOTE.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~1\wab.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\SELFCERT.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmlaunch.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\PPTICO.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~4.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\IECONT~1.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\POWERPNT.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~1\wabmig.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpconfig.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\WMPDMC.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmplayer.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GO664E~1.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GROOVEMN.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\OIS.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\ink\mip.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBEU~1.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WINWORD.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\XLICONS.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WINDOW~1\WinMail.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Resource\Icons\SC_REA~1.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\INFOPATH.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\misc.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\SETUPF~1\{AC76B~1\Setup.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOOGLE~2.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\VPREVIEW.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOF5E2~1.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSOHTMED.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\MSTORDB.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\WI54FB~1\wmpshare.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.151\GOBD5D~1.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE 99a103155ddb90407658098165eb203c_JaffaCakes118.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\svchost.com 99a103155ddb90407658098165eb203c_JaffaCakes118.exe File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\directx.sys svchost.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99A103~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99A103~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99a103155ddb90407658098165eb203c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99A103~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99a103155ddb90407658098165eb203c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99A103~1.EXE -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 99a103155ddb90407658098165eb203c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2684 99a103155ddb90407658098165eb203c_JaffaCakes118.exe Token: SeDebugPrivilege 1320 99A103~1.EXE Token: SeDebugPrivilege 2216 99A103~1.EXE Token: SeDebugPrivilege 1068 99A103~1.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2992 wrote to memory of 2684 2992 99a103155ddb90407658098165eb203c_JaffaCakes118.exe 30 PID 2992 wrote to memory of 2684 2992 99a103155ddb90407658098165eb203c_JaffaCakes118.exe 30 PID 2992 wrote to memory of 2684 2992 99a103155ddb90407658098165eb203c_JaffaCakes118.exe 30 PID 2992 wrote to memory of 2684 2992 99a103155ddb90407658098165eb203c_JaffaCakes118.exe 30 PID 2684 wrote to memory of 2852 2684 99a103155ddb90407658098165eb203c_JaffaCakes118.exe 32 PID 2684 wrote to memory of 2852 2684 99a103155ddb90407658098165eb203c_JaffaCakes118.exe 32 PID 2684 wrote to memory of 2852 2684 99a103155ddb90407658098165eb203c_JaffaCakes118.exe 32 PID 2684 wrote to memory of 2852 2684 99a103155ddb90407658098165eb203c_JaffaCakes118.exe 32 PID 2852 wrote to memory of 1320 2852 svchost.com 33 PID 2852 wrote to memory of 1320 2852 svchost.com 33 PID 2852 wrote to memory of 1320 2852 svchost.com 33 PID 2852 wrote to memory of 1320 2852 svchost.com 33 PID 1320 wrote to memory of 2240 1320 99A103~1.EXE 34 PID 1320 wrote to memory of 2240 1320 99A103~1.EXE 34 PID 1320 wrote to memory of 2240 1320 99A103~1.EXE 34 PID 1320 wrote to memory of 2240 1320 99A103~1.EXE 34 PID 2240 wrote to memory of 2216 2240 svchost.com 35 PID 2240 wrote to memory of 2216 2240 svchost.com 35 PID 2240 wrote to memory of 2216 2240 svchost.com 35 PID 2240 wrote to memory of 2216 2240 svchost.com 35 PID 2216 wrote to memory of 1848 2216 99A103~1.EXE 36 PID 2216 wrote to memory of 1848 2216 99A103~1.EXE 36 PID 2216 wrote to memory of 1848 2216 99A103~1.EXE 36 PID 2216 wrote to memory of 1848 2216 99A103~1.EXE 36 PID 1848 wrote to memory of 1068 1848 svchost.com 37 PID 1848 wrote to memory of 1068 1848 svchost.com 37 PID 1848 wrote to memory of 1068 1848 svchost.com 37 PID 1848 wrote to memory of 1068 1848 svchost.com 37 PID 1068 wrote to memory of 1784 1068 99A103~1.EXE 38 PID 1068 wrote to memory of 1784 1068 99A103~1.EXE 38 PID 1068 wrote to memory of 1784 1068 99A103~1.EXE 38 PID 1068 wrote to memory of 1784 1068 99A103~1.EXE 38 PID 1784 wrote to memory of 1920 1784 svchost.com 39 PID 1784 wrote to memory of 1920 1784 svchost.com 39 PID 1784 wrote to memory of 1920 1784 svchost.com 39 PID 1784 wrote to memory of 1920 1784 svchost.com 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\99a103155ddb90407658098165eb203c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\99a103155ddb90407658098165eb203c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\3582-490\99a103155ddb90407658098165eb203c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\99a103155ddb90407658098165eb203c_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\99A103~1.EXE"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Local\Temp\3582-490\99A103~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\99A103~1.EXE4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\99A103~1.EXE"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\3582-490\99A103~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\99A103~1.EXE6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\99A103~1.EXE"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Users\Admin\AppData\Local\Temp\3582-490\99A103~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\99A103~1.EXE8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\99A103~1.EXE"9⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\3582-490\99A103~1.EXEC:\Users\Admin\AppData\Local\Temp\3582-490\99A103~1.EXE10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1920
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD5cf6c595d3e5e9667667af096762fd9c4
SHA19bb44da8d7f6457099cb56e4f7d1026963dce7ce
SHA256593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d
SHA512ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80
-
Filesize
8B
MD5eb1e7ed42e9d93c63a2f8e332eed8a8b
SHA1ace5d90874d5fd58f185d294381fedf340117bdd
SHA256d6faa43091fa2063923c2f2c1c767bff10a063a89f62456a86c5ec5911beae39
SHA512d3f9fce4a4f0cb69fe3f8c03c367e8351754167c8a8279e6651acf9530159b2fa02be1a3a947f4699a9f786cefded086ee74f8c2cbfb7d64357d3506cca97e90
-
Filesize
57B
MD5a2c05e6e8d36d96bc63872287f8ae464
SHA148fb1dbf2ee8032877698e3aff2372d698c652d6
SHA2566ff433fc601a469b88693050f3e27fe2d7ef4a35765d3d925c71c6af21ebd875
SHA5120afd4adc1465753a6a26bb22ea45ceaef9ae8afed6328f566a29e7888fa596ca69949f0c3578368fe0614def520400394a182faee943a49784a189733aa65abd
-
Filesize
40KB
MD555aac830336d4227f39bd047d9aba960
SHA19b5d5751dce53bdd9956334a6af23407823af063
SHA25602ab0814738dda60bc9fdc80d1a6d59c3dd97664f0110017ce77194ffedcbbfa
SHA512ce4d04446cbcaa8b2b1f7cb8fd03d6c405f8a1cecfa9cb3faa66e0e72c7fb98527f06a710224803b5b46622f50dd678b98b7640e32db3d48772e2d5cb3c83eac
-
Filesize
252KB
MD59e2b9928c89a9d0da1d3e8f4bd96afa7
SHA1ec66cda99f44b62470c6930e5afda061579cde35
SHA2568899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043
SHA5122ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156
-
Filesize
249KB
MD53884fa0e207cf551eef96372e978f834
SHA1a574efcc8c1c916a8f64f1817a8ac8c5f2a97aa4
SHA256e9d4e1370c7ba766317375d62ae72107fe92bb223cd2430c8542c6f3a6d4a47a
SHA512e730d0e4d7c3b5ad6dec769c28ac60eb6bc21bc5aadf167e4b2a422275141f2716a592dfaff354ef7bf1ed32b2133fe403d2854c47a6a0e551aa350deaa79fa3