Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 13:56
Static task
static1
Behavioral task
behavioral1
Sample
a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe
-
Size
151KB
-
MD5
a828e47d1bda403ab9a7d26381f1de30
-
SHA1
3c1267eb0e5e2b539a50c0f8b69f47bbd59d2063
-
SHA256
d87e3f57e558912eb63cedc9246030a9c5f968ceff5d9ae73912e84b83308780
-
SHA512
950384bd08d349aa5186ca3713b38ad5eef0697623d150e0f64f3b3c70691f62711ad9793df414909d08f8e40b5a4325061b39e1007e365d71f987469240b71f
-
SSDEEP
3072:QdXFWBmsMv2tqVZLdrz7MUCiXizOHielQwX3FuoWtjk:QfrsRtU7JwzRe1lu1V
Malware Config
Signatures
-
Detect XtremeRAT payload 2 IoCs
resource yara_rule behavioral2/memory/4072-12-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral2/memory/4072-13-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Xtremerat family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{QJ4VS461-5S06-3P8O-7F41-53EXYQ88MHY4} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{QJ4VS461-5S06-3P8O-7F41-53EXYQ88MHY4}\StubPath = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe restart" vbc.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{QJ4VS461-5S06-3P8O-7F41-53EXYQ88MHY4} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{QJ4VS461-5S06-3P8O-7F41-53EXYQ88MHY4}\StubPath = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe restart" vbc.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation msadrh10.exe -
Executes dropped EXE 2 IoCs
pid Process 4932 msadrh10.exe 1256 lsasrv.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\123 = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\123 = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\123 = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\msadrh10.exe" msadrh10.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\123 = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe" vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2472 set thread context of 4072 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 91 PID 1256 set thread context of 2188 1256 lsasrv.exe 104 -
resource yara_rule behavioral2/memory/4072-9-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/4072-11-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/4072-12-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral2/memory/4072-13-0x0000000000C80000-0x0000000000C95000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msadrh10.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsasrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe Token: SeDebugPrivilege 4932 msadrh10.exe Token: SeDebugPrivilege 1256 lsasrv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2472 wrote to memory of 4072 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 91 PID 2472 wrote to memory of 4072 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 91 PID 2472 wrote to memory of 4072 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 91 PID 2472 wrote to memory of 4072 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 91 PID 2472 wrote to memory of 4072 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 91 PID 2472 wrote to memory of 4072 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 91 PID 2472 wrote to memory of 4072 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 91 PID 2472 wrote to memory of 4072 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 91 PID 2472 wrote to memory of 4932 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 92 PID 2472 wrote to memory of 4932 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 92 PID 2472 wrote to memory of 4932 2472 a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe 92 PID 4072 wrote to memory of 2252 4072 vbc.exe 93 PID 4072 wrote to memory of 2252 4072 vbc.exe 93 PID 4072 wrote to memory of 2252 4072 vbc.exe 93 PID 4072 wrote to memory of 3964 4072 vbc.exe 94 PID 4072 wrote to memory of 3964 4072 vbc.exe 94 PID 4072 wrote to memory of 3964 4072 vbc.exe 94 PID 4072 wrote to memory of 3256 4072 vbc.exe 95 PID 4072 wrote to memory of 3256 4072 vbc.exe 95 PID 4072 wrote to memory of 3256 4072 vbc.exe 95 PID 4072 wrote to memory of 1476 4072 vbc.exe 96 PID 4072 wrote to memory of 1476 4072 vbc.exe 96 PID 4072 wrote to memory of 1476 4072 vbc.exe 96 PID 4072 wrote to memory of 3788 4072 vbc.exe 97 PID 4072 wrote to memory of 3788 4072 vbc.exe 97 PID 4072 wrote to memory of 3788 4072 vbc.exe 97 PID 4072 wrote to memory of 2984 4072 vbc.exe 98 PID 4072 wrote to memory of 2984 4072 vbc.exe 98 PID 4072 wrote to memory of 2984 4072 vbc.exe 98 PID 4072 wrote to memory of 2580 4072 vbc.exe 99 PID 4072 wrote to memory of 2580 4072 vbc.exe 99 PID 4072 wrote to memory of 2580 4072 vbc.exe 99 PID 4072 wrote to memory of 5080 4072 vbc.exe 100 PID 4072 wrote to memory of 5080 4072 vbc.exe 100 PID 4072 wrote to memory of 4544 4072 vbc.exe 101 PID 4072 wrote to memory of 4544 4072 vbc.exe 101 PID 4072 wrote to memory of 4544 4072 vbc.exe 101 PID 4932 wrote to memory of 1256 4932 msadrh10.exe 103 PID 4932 wrote to memory of 1256 4932 msadrh10.exe 103 PID 4932 wrote to memory of 1256 4932 msadrh10.exe 103 PID 1256 wrote to memory of 2188 1256 lsasrv.exe 104 PID 1256 wrote to memory of 2188 1256 lsasrv.exe 104 PID 1256 wrote to memory of 2188 1256 lsasrv.exe 104 PID 1256 wrote to memory of 2188 1256 lsasrv.exe 104 PID 1256 wrote to memory of 2188 1256 lsasrv.exe 104 PID 1256 wrote to memory of 2188 1256 lsasrv.exe 104 PID 1256 wrote to memory of 2188 1256 lsasrv.exe 104 PID 1256 wrote to memory of 2188 1256 lsasrv.exe 104 PID 2188 wrote to memory of 1080 2188 vbc.exe 105 PID 2188 wrote to memory of 1080 2188 vbc.exe 105 PID 2188 wrote to memory of 1080 2188 vbc.exe 105 PID 2188 wrote to memory of 2824 2188 vbc.exe 106 PID 2188 wrote to memory of 2824 2188 vbc.exe 106 PID 2188 wrote to memory of 2824 2188 vbc.exe 106 PID 2188 wrote to memory of 532 2188 vbc.exe 107 PID 2188 wrote to memory of 532 2188 vbc.exe 107 PID 2188 wrote to memory of 532 2188 vbc.exe 107 PID 2188 wrote to memory of 4516 2188 vbc.exe 108 PID 2188 wrote to memory of 4516 2188 vbc.exe 108 PID 2188 wrote to memory of 4516 2188 vbc.exe 108 PID 2188 wrote to memory of 2000 2188 vbc.exe 109 PID 2188 wrote to memory of 2000 2188 vbc.exe 109 PID 2188 wrote to memory of 2000 2188 vbc.exe 109 PID 2188 wrote to memory of 1184 2188 vbc.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a828e47d1bda403ab9a7d26381f1de30_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:3964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:3256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:1476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:3788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:2984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:2580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"3⤵PID:5080
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4544
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\lsasrv.exe"C:\Users\Admin\AppData\Local\Temp\lsasrv.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:2824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:2000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:1184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"5⤵PID:4728
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"5⤵
- System Location Discovery: System Language Discovery
PID:392
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151KB
MD5a828e47d1bda403ab9a7d26381f1de30
SHA13c1267eb0e5e2b539a50c0f8b69f47bbd59d2063
SHA256d87e3f57e558912eb63cedc9246030a9c5f968ceff5d9ae73912e84b83308780
SHA512950384bd08d349aa5186ca3713b38ad5eef0697623d150e0f64f3b3c70691f62711ad9793df414909d08f8e40b5a4325061b39e1007e365d71f987469240b71f
-
Filesize
1KB
MD589317e5e599ae3874b025868ba369dbe
SHA124d68f1128abe3374c976a392581fc6bf1acde4a
SHA256b052b1a3957284d3c5e0bd92acc7abb54d57193e2c92ee9411d3c0c25b8d6dec
SHA51273b5f3101ef11d1300aabba0a0864b0ccc1c18fc64b9e4b118184526865681f360dd26369d5d0661a06b6331349ac92ea8f6fa05ef87983cf231b46b559eba7d
-
Filesize
5KB
MD589698c0148c2021255a1a2c70cc2a787
SHA1ba1300b103cb571f26ed4d586bc2c4e89abacb99
SHA2560541a6ae4ecc8b9b1c1fcb3aa4b4e2fc5ecc91ba5e9b017135848b99fa1075d5
SHA512ce1c946cda271f85c43288ad8bb89e7a2df47146e35a5d7aab613950e1f8cb1b89b2d0db18005dc8ff01b7d7098ed0ae2c42e18d217df58807dcf9b30640f324