Analysis
-
max time kernel
140s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 17:52
Static task
static1
Behavioral task
behavioral1
Sample
d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe
-
Size
200KB
-
MD5
d848f3a52eaebaf4b011e36c5d53c3a2
-
SHA1
5d0ccd3b952814fe4134c9a912a20bd330a7647c
-
SHA256
300554ce538ba5c3cf9b1c6afd491327309baeda192408a86d24c839f512b893
-
SHA512
b2b4e1579a7307f2b2c6a111b13119bf7fba061642f9ecca905b5bc9366c5bad3a787343df05333a767c1ce5f1563231f22c477b1989de87abe9131f3ca23621
-
SSDEEP
3072:JnnAQVG/LytaKItS/fiLKS+f5Aq7iZzQhhgDGO7oaN75:xOTeHI8HiL7+f5Xhgrtr
Malware Config
Signatures
-
Ramnit family
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x00070000000120fb-8.dat acprotect -
Loads dropped DLL 6 IoCs
pid Process 2720 d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2720 d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\.Net Recovery = "rundll32.exe dotnetfx.dll,repair" rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\dotnetfx.dll d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2720-2-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral1/memory/2720-4-0x0000000000400000-0x0000000000434A53-memory.dmp upx behavioral1/files/0x00070000000120fb-8.dat upx behavioral1/memory/2720-16-0x0000000000400000-0x0000000000434A53-memory.dmp upx behavioral1/memory/2720-20-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral1/memory/2784-19-0x0000000010000000-0x000000001000E000-memory.dmp upx behavioral1/memory/2720-18-0x0000000000400000-0x0000000000434A53-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "439842250" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{452D5631-B58D-11EF-9188-62D153EDECD4} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2720 d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2832 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2832 iexplore.exe 2832 iexplore.exe 2740 IEXPLORE.EXE 2740 IEXPLORE.EXE 2740 IEXPLORE.EXE 2740 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2720 wrote to memory of 2784 2720 d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2784 2720 d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2784 2720 d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2784 2720 d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2784 2720 d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2784 2720 d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2784 2720 d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2832 2720 d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe 31 PID 2720 wrote to memory of 2832 2720 d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe 31 PID 2720 wrote to memory of 2832 2720 d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe 31 PID 2720 wrote to memory of 2832 2720 d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe 31 PID 2832 wrote to memory of 2740 2832 iexplore.exe 32 PID 2832 wrote to memory of 2740 2832 iexplore.exe 32 PID 2832 wrote to memory of 2740 2832 iexplore.exe 32 PID 2832 wrote to memory of 2740 2832 iexplore.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d848f3a52eaebaf4b011e36c5d53c3a2_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" dotnetfx.dll,repair2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2784
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2832 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2740
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59f7c8885b9942774d5850479619f0da1
SHA1f0e8c327abd9e838ca9ee90a66d637c0105fd546
SHA2561cba3e4143d6de1a25859da3631ac471a967b5258e26cb3a7e9045b9a5a26546
SHA5124c24f2682e760045fdeaf56c77a401e656dd1de69b27a93be210116938b099509f21d676e98b8fa466c02d05a00a1245abf3b6b305336ecfbaaa8ab44db971be
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58da8acba8799a30ab71775a31ee43916
SHA1d694c8932e718d43031f1d8e6f898b8e7ca428ab
SHA2562aa475e691ab6e81d3a40d4884967fab0081b1297eb81c11a86f5b77b5e11725
SHA512b7817ebdb9e3620810167250482c3099f89fb8ff82da5c1f11cea002a1074a4550a31b909df183716e71e4cf806814fd2e8b22d2c32ba1d8eceb3bdf9f89503e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d9a464893040d414d94e06bc2e34b8e3
SHA1f67dda367f7e48562a12af7cb7f6a45218d332f0
SHA2560636fa932cab23414012a6b48baa55d83ba607e3e4ad183fc266baf44607639c
SHA512c90e8f59b65c52d31065bcd3144821fbb2235523cc975dc27160c7a98a09d221c9441a3ad792bf69c8830cacf8db56a89460b3e634bd5ccbc659edeab1838317
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dc6b2cf6a9cf73146e1a11753036499a
SHA118ff2b8e02509047826eee8a1dfcba3fd74b711f
SHA25679eef7c64912fb3a77d00fca7e778a1a74e43ad3fdc3408f0689ed9a1169d8a4
SHA512d37e843f4fb6bdb6cbb49b2a3c5e0f75edbb6b06b20e916e0b31e42a288e05ae80ba329603787997264a652bfe94bc3a1b2e642019c7a05521a7f028b6716b88
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55a3156c1eead5c5e306718dffd2f4dbd
SHA12dc221f1134ffee192a52dea988715fa20ded1ba
SHA25677bdf36afd401db0cb6c9122488b702d25c2151e42287b2f86e7c7ec7e9855fd
SHA512a1e792a46795350dec99cc561c8a6fb25c80ab190afcfaa36e5627e1553c0108a8f8294cf3f4a19661bbd8847987a947ba9bea50b7545c651d8a97bb76aba088
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5594fe4c8881fec08714ed49edc9c023a
SHA19f1216dc4ac069766bf22dd3681a671c752c8cad
SHA256b982b903afcb23c065881a05b9aac80d198cdecd987519927003503109ec9bdc
SHA512509767f48ef1c516b9bf71d0c49c66cdd00d179aed29843f71df56fb1021150d515685311536a04f62f5d2662b566677fe043b907bb0a5eecaec77ecff16190a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b7457d98247ae0ae824329b0eb209e28
SHA11e4b0d543e803523e81d62f1c27963bbe5698e28
SHA2562beefae57e674b16364b20394ed1ffeea3a79304c8241a580b7ac0e3dcf282d7
SHA512bfc941cffaea68c7d9dee43eded8d5ad7c8639df57c7fc8dd4adfa137df4f7c6de64784175dc9d7fb04cdc93aed22f7cd1afa979ed07f432757faf84c7763414
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52782b7b5f9be7b8ec99ef509a114f188
SHA1dc87afcc9ab6167eef21e974d408941e0e1388a3
SHA25652ebe65fa4f8f6aec9c22dee771fb1a7c20ceb5ed0a40f63d59e8e891de5c14f
SHA512a9f3464de97f0b442976db57b526dddc7ec41f5d140c70f0994db242a65801a59525d0330216a5182f059e4c93300e11b0d869c1338e7357bb79c64adbb57f64
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f49de048b8bf542efd2b9d835156c136
SHA14f673a0b7a7a70a7dd6e9291f4049e986f05c194
SHA25651784f275789ff1784b21892301bbfe658e1b78726468a2821132770b28ed3e7
SHA5127ba2af6b4ec0ab68be285bfe3d0232fa400aeb8c5fcc638299ec96bc0384417f686298c1489a6eb907534be394a863e7eb40b3582f0b12e00edab935459f2c4c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD576be0ea353b915189fa063c404fde9c2
SHA1bee8a7430bf9d9ca053070e5e82c7040276b9a7f
SHA256aa7286bcbaf70c42de2da53c0065b114fcd1fc4d191c5fbc058da623b8d43b2f
SHA512f54f4dbefbc38a5e5dc6d0d7d04d904128051f5773b48441234cb5e49419fcf0352ca1ef85b580221df40bc938c02bd6405a8ac283668938d42169a306508e0d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58a926a69b40a477370da5456fbdca247
SHA1b75060eb51caf66cd7b6c63243d26a3fcc14fd74
SHA25646a3e7c4a7c2dd89ce898a3dd74b2a2eed019b3623090d8633514314670e6045
SHA512e526fa0688df0ed103cafae00ea008c7cb80871b85117e51a7bcf99200402a244382ec49f86459b3a5c942bd50639be0e0b8c00eee19f5b674badc9f70ef5bdb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b3be5acd3dc07c3b2de0d9c0dd3971a3
SHA141060eaf0184f6de66007405d814340afb0c2e12
SHA256322abb28a4ce405ba89a926699cc5e31d0661f6481e7ae98c5e204764e1cee2b
SHA5123bcc6406d234dadd4531a095ca9dc46fcbc6d3b9db7a15c89275240c4a7e581007ba286a4670d4fa2437ec343ad4357cf463159d5776ee69ca6b559741cf940c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD590d362f49dc41d7cf66a8f522a88499d
SHA13c54c49e23f29344a743cca61ff47a5a04394012
SHA256d2fd7bd7a8f22e4c6b72cd705c699e0d524d295418f5d89696fd204ca517284e
SHA512bbfc384831f8c07641002764ec121381f6bdda16d60e2d58d3d96c85f88b5c27f208478f8e7784b5ed762569c32a9010173995d2a3cf9e4b5c70cf74047c3dcb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD549e6e30a3924a8cc45254d2b18739caf
SHA12e407afcb7d2d0101005973abb0240534e611514
SHA2564bd6bca504056daf0227a3c1a4d0b78cd1b61a6c32f02f7a2536221868272398
SHA5129859b2f2d1a565bbb9fb16be6b5116d0b4260e54706d8471bceae4463b91e62d76ce41aa289c29756744df60cc918ea5679e49a141eaae9c7442fc2c678bde65
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e51db99c62a3c8b3ac8494bd0ffdab67
SHA1385fa86ab53606249af4dcd0a1073b5333c51891
SHA2561fbcfc47048fd7e391834e5e8ea802ad88485146b64c1312916eabda0b7b2167
SHA512ad868f0bd8c8ff7528f17a10748e3d26a933ebeb80dd40fa255ccd92ae5d44084a2bf48f0230bab95b555eee2e1267cadf59e13d93436718318ae13797c7192e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f666a158027a7adef918eab83228d6c3
SHA14515a57f39dbe6cb0d925dd658a265f1817894cc
SHA256fc93b192ad7d371982b694ddc607714f93d0c64dd7963b5249a7977006a7b86e
SHA5127010eb4ca7d79974166bedf5647e42c07c024580126055ede37ba64b1d0517f6d45e30292ba22c517b483661cf1fa180a75fc69a93060fb49cc22ab11e939070
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54a8ff944a99a6e938a5b526ef9a2a77c
SHA10e9aaa133c22b0c712d34c4d1b72f0f3201eb774
SHA256150d331b29327238017cd4a57b1cf41c13c4ab966da72e61a265832448426255
SHA512cdf067e129d7ced1a38d785949b8264f817fddea145f4fe21b66dcca8c4ae946462575b8dc111e66d78d353e4a4932a2ad448a9e0d9a1032725ff093ee309c92
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52f6a324a44f55641afe7eb84229cf3a9
SHA1cfe830ee67cbe3f4274671c7e8e113667a52cb86
SHA256a797fd1a87e2e665be5551af5578e6a2ea729811e040a161bce3556cae97e730
SHA512d8a7eba963e4f95ef1616df17626248bf5bd4e56b8114dd93baf0586a2dfd4e2609b0c50e12d443e937c5bb64baa66c25fc68a5548f5c96d20ebba443b520253
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d902cfd58ec7b6257c6078d3ba607d63
SHA109e0549fbfa85bae20a5bcfbc586dd69feeeb9f7
SHA25658beb2d7eec2ae2434c6a0339897b8c4df92e8c5ca94bde8ce12e79e18848524
SHA5124e2f9dc9df02b74b66c31a2908c7c7b1ac839dc64f506a93224d92cf86456f15dd44a52ad897775cab4055851868c9533e272fb3eb9d706f47202bf25c3c370e
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
16KB
MD5347344e8019ed7fb8d30348e442d9b00
SHA1996b1e5f2e1790606e292f4fb2f09c82d01920e2
SHA256b18302d973e4240513bf977163341429a8847c76249d64668e70c1eaca2fbc51
SHA5129489efe8e15db5c4bcc80cb3ac55e4908bc3eefe0730bab2c6d9e521839640970388019a7999564d40e7e39af44528a3bcbd997ba910b39cdac56ac50b1f5780
-
Filesize
1.2MB
MD5d124f55b9393c976963407dff51ffa79
SHA12c7bbedd79791bfb866898c85b504186db610b5d
SHA256ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef
SHA512278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06
-
Filesize
1.1MB
MD59b98d47916ead4f69ef51b56b0c2323c
SHA1290a80b4ded0efc0fd00816f373fcea81a521330
SHA25696e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b
SHA51268b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94