Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 12:34
Behavioral task
behavioral1
Sample
d9a524baea6be9a3e06d5a133ed319fd_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d9a524baea6be9a3e06d5a133ed319fd_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d9a524baea6be9a3e06d5a133ed319fd_JaffaCakes118.exe
-
Size
474KB
-
MD5
d9a524baea6be9a3e06d5a133ed319fd
-
SHA1
145d00ef2d457cf7154d2c83bf6a0e59262d95ee
-
SHA256
1eb0119af5d3e69ec00a43a3c3caffe122e6cdcd257aabd2e0a69bba2ba45a4e
-
SHA512
6ac1d78de794df4461fd15ae5ab2af738dee94da7fab29a84b6ec2775e637d04f969664539a060708530c9453d8fbd379dba66a0baf717c1fc671d530afbc22b
-
SSDEEP
12288:iHLUMuiv9RgfSjAzRtyueohiZFoslZFfuKWU0Su:AtARTeohO/D2vBSu
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
ModiLoader Second Stage 16 IoCs
resource yara_rule behavioral2/files/0x000b000000023b8d-15.dat modiloader_stage2 behavioral2/memory/3260-38-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1988-55-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1988-58-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1988-72-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1988-75-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1988-78-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1988-81-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1988-94-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1988-97-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1988-100-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1988-103-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1988-106-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1988-109-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1988-112-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 behavioral2/memory/1988-115-0x0000000000400000-0x000000000044B000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation d9a524baea6be9a3e06d5a133ed319fd_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation serveturkojan.exe -
Executes dropped EXE 2 IoCs
pid Process 3260 serveturkojan.exe 1988 mstwain32.exe -
Loads dropped DLL 6 IoCs
pid Process 1988 mstwain32.exe 1988 mstwain32.exe 1988 mstwain32.exe 1988 mstwain32.exe 4172 IEXPLORE.EXE 4172 IEXPLORE.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstwain32 = "C:\\Windows\\mstwain32.exe" mstwain32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA serveturkojan.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA mstwain32.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3352-26-0x0000000000400000-0x00000000004AC000-memory.dmp autoit_exe -
resource yara_rule behavioral2/memory/3352-0-0x0000000000400000-0x00000000004AC000-memory.dmp upx behavioral2/memory/3352-26-0x0000000000400000-0x00000000004AC000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\cmsetac.dll mstwain32.exe File created C:\Windows\mstwain32.exe serveturkojan.exe File opened for modification C:\Windows\mstwain32.exe serveturkojan.exe File created C:\Windows\ntdtcstp.dll mstwain32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9a524baea6be9a3e06d5a133ed319fd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language serveturkojan.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstwain32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3319136664" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000008110495d4aa4cb41b6757eb2472c6e510000000002000000000010660000000100002000000077af37835334d9b7ad5c2dbbd808d197b56136f8e324d5b3bab5ddd776382b7d000000000e8000000002000020000000ad00234e8653234ed9096631f800c3c293cd9fd494b0d7556343704ad60a309120000000f503a633f4d5eeaab38a4cb81ef3df48194f200760c9920391acdfaf38ca2d1e40000000f199401108d7cc1e77d6c84bd5b2197d2b11e1d7b8d52ae838e8a27f95660eb1393156fb88df336c5a5a26f685cd0ec73f4e8458fdba166d915f5dd4886c4e29 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31148598" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3317106005" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31148598" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b0233ac6364adb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b04135c6364adb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F154A033-B629-11EF-A7EA-D2BD7E71DA05} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3317106005" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440512647" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31148598" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000008110495d4aa4cb41b6757eb2472c6e5100000000020000000000106600000001000020000000eec6ec18ee404e7dbe063a537a3bfc89641d23d13c247205897e1cedd1a1e146000000000e8000000002000020000000d0419735505290c9ec81dca49532607847d1f1f7e1399d6ee521a9968a41197a20000000f576312a717796d86fda4376b9920c68cd021ddecb8585e3fe3771e1f704d87540000000f751a4ab95861477a3111ae672a217dfd1aa318296ef6bc9afc5710b2858c2bf7f05a19d8e8bc9a5953f288ab51c578f83180e2504869539ba404a0105d0eb08 iexplore.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings d9a524baea6be9a3e06d5a133ed319fd_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3260 serveturkojan.exe Token: SeBackupPrivilege 1108 vssvc.exe Token: SeRestorePrivilege 1108 vssvc.exe Token: SeAuditPrivilege 1108 vssvc.exe Token: SeDebugPrivilege 1988 mstwain32.exe Token: SeDebugPrivilege 1988 mstwain32.exe Token: SeDebugPrivilege 4172 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2308 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2308 iexplore.exe 2308 iexplore.exe 4172 IEXPLORE.EXE 4172 IEXPLORE.EXE 1988 mstwain32.exe 1988 mstwain32.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3352 wrote to memory of 3260 3352 d9a524baea6be9a3e06d5a133ed319fd_JaffaCakes118.exe 83 PID 3352 wrote to memory of 3260 3352 d9a524baea6be9a3e06d5a133ed319fd_JaffaCakes118.exe 83 PID 3352 wrote to memory of 3260 3352 d9a524baea6be9a3e06d5a133ed319fd_JaffaCakes118.exe 83 PID 3352 wrote to memory of 2308 3352 d9a524baea6be9a3e06d5a133ed319fd_JaffaCakes118.exe 86 PID 3352 wrote to memory of 2308 3352 d9a524baea6be9a3e06d5a133ed319fd_JaffaCakes118.exe 86 PID 2308 wrote to memory of 4172 2308 iexplore.exe 89 PID 2308 wrote to memory of 4172 2308 iexplore.exe 89 PID 2308 wrote to memory of 4172 2308 iexplore.exe 89 PID 3260 wrote to memory of 1988 3260 serveturkojan.exe 90 PID 3260 wrote to memory of 1988 3260 serveturkojan.exe 90 PID 3260 wrote to memory of 1988 3260 serveturkojan.exe 90 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" mstwain32.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9a524baea6be9a3e06d5a133ed319fd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d9a524baea6be9a3e06d5a133ed319fd_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Users\Admin\AppData\Local\Temp\serveturkojan.exe"C:\Users\Admin\AppData\Local\Temp\serveturkojan.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\mstwain32.exe"C:\Windows\mstwain32.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1988
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\amor-69.gif2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2308 CREDAT:17410 /prefetch:23⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4172
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1108
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD52d1847b341a938389fc5b14b0bcd9eb2
SHA14036e71c4002e7ee173d59dc84a9cb5aa1390d34
SHA256275c7427c6238d335e521a313e6cff2357b16e645202f11e3433cd56539ccc32
SHA512384e910821ee8b786f70b5358f120cb3aea47f0e50d1f5c6e4c7304435c7d88f2c5ac9027c73823916149a369ac1c7640c18b13db8e6ee740c963e1b8bd51428
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD57a0ef219b0df92bec854cd01bb3f8954
SHA1072911c3e6104e45482404a846774946820fe105
SHA2566ffde6a91abb37845b2b079568bf031564646e1d5a5ed825fd22317966bd16d1
SHA512a6bbfa60ff96ed5ba83b4422c5dad0b72136983444c96fd004c548a2118e65f702e528543f996d209798e6abf3df346e25eb19ddb8b28280611d626e84999d78
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
40KB
MD54e7326cf5b7ca348f88e39902facd6ba
SHA11a61f2b901b3b6f29f23000e8592b5310825e355
SHA25648ca6048d24f8c9fca09c09a49830f78ed0c448672447a8642419f9d8e4b2348
SHA512685b83a21ef07c477a40dcf57ce15dbeadc870b89d19f64fa423983421806b9167a0f625141049644447bb8ce1d816654a1699fb0da9c9840965af456ff46593
-
Filesize
270KB
MD5a327495b6fbf9b63329dcfdbf6577ffe
SHA18710089887b485231d34c7e34db658c599409f5c
SHA256e4e885b886793906838a0908db5b78db035e75cb63d8543f42112d485a572612
SHA51292b5ff1e082db5c089dcbc356d736a0329557a8ddeba10134603e1896e8eacc5c244945b461b21c97504351e997c735e69feb49e7bffb34ea4d0af0d1050c135
-
Filesize
33KB
MD5a71eed9f33ab3dfde1f018b0913372ac
SHA1a91f3311c33da1cbf3a1e10b973f660cc2c8bb3a
SHA25649d785795c17016cca224aa61815ff4e5eafcb24c393669284ff13598bd86080
SHA512cf378e24586bf7029c2a20b2b9a800816d1efc0e12b0338e3284133edd51878e41c9f27b195f6e4b341e35e9b7b8ce76c78c982d557d7b42018428dc6df8a9de
-
Filesize
7KB
MD567587e25a971a141628d7f07bd40ffa0
SHA176fcd014539a3bb247cc0b761225f68bd6055f6b
SHA256e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378
SHA5126e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350