Analysis
-
max time kernel
107s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 02:32
Static task
static1
Behavioral task
behavioral1
Sample
df8b75e351acc49f544bcbc8427f38a0_JaffaCakes118.dll
Resource
win7-20240903-en
General
-
Target
df8b75e351acc49f544bcbc8427f38a0_JaffaCakes118.dll
-
Size
212KB
-
MD5
df8b75e351acc49f544bcbc8427f38a0
-
SHA1
f06e403968de1d2723b4975ce411bdf1bff097b0
-
SHA256
5aeff8b92942c69df4e1699ebd7c07f4ab9337f220fa1a8039c7619bd332c6e1
-
SHA512
3f38757f4e19b2454423b7f8983993aa84f17ad31e9ed3b0e68504296167a21ab445f193c91b879f2064dcc209db437c7d2b6c7ce401e88d83fe18c836fe88eb
-
SSDEEP
3072:zn4cV8gf2u41Z5tKlwDw57l235ZkpUb0MaDQ+GH0ruWZl:74y8gOl2z5RC5Zv0DQ+bVZl
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 1296 rundll32mgr.exe 4160 WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/1296-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1296-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1296-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4160-25-0x0000000000400000-0x000000000043A000-memory.dmp upx behavioral2/memory/4160-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4160-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1296-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1296-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1296-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1296-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4160-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4160-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxB1FA.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1984 4380 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{27EA54AD-B768-11EF-AEE2-520873AEBE93} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4232417900" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{27E7F335-B768-11EF-AEE2-520873AEBE93} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31148916" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31148916" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4234292778" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31148916" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31148916" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4234292778" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4232417900" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31148916" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "4232573920" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440649319" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4232573920" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31148916" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4160 WaterMark.exe 4160 WaterMark.exe 4160 WaterMark.exe 4160 WaterMark.exe 4160 WaterMark.exe 4160 WaterMark.exe 4160 WaterMark.exe 4160 WaterMark.exe 4160 WaterMark.exe 4160 WaterMark.exe 4160 WaterMark.exe 4160 WaterMark.exe 4160 WaterMark.exe 4160 WaterMark.exe 4160 WaterMark.exe 4160 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4160 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2024 iexplore.exe 4072 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4072 iexplore.exe 4072 iexplore.exe 2024 iexplore.exe 2024 iexplore.exe 4896 IEXPLORE.EXE 4896 IEXPLORE.EXE 4052 IEXPLORE.EXE 4052 IEXPLORE.EXE 4896 IEXPLORE.EXE 4896 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1296 rundll32mgr.exe 4160 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3240 wrote to memory of 1564 3240 rundll32.exe 83 PID 3240 wrote to memory of 1564 3240 rundll32.exe 83 PID 3240 wrote to memory of 1564 3240 rundll32.exe 83 PID 1564 wrote to memory of 1296 1564 rundll32.exe 84 PID 1564 wrote to memory of 1296 1564 rundll32.exe 84 PID 1564 wrote to memory of 1296 1564 rundll32.exe 84 PID 1296 wrote to memory of 4160 1296 rundll32mgr.exe 85 PID 1296 wrote to memory of 4160 1296 rundll32mgr.exe 85 PID 1296 wrote to memory of 4160 1296 rundll32mgr.exe 85 PID 4160 wrote to memory of 4380 4160 WaterMark.exe 86 PID 4160 wrote to memory of 4380 4160 WaterMark.exe 86 PID 4160 wrote to memory of 4380 4160 WaterMark.exe 86 PID 4160 wrote to memory of 4380 4160 WaterMark.exe 86 PID 4160 wrote to memory of 4380 4160 WaterMark.exe 86 PID 4160 wrote to memory of 4380 4160 WaterMark.exe 86 PID 4160 wrote to memory of 4380 4160 WaterMark.exe 86 PID 4160 wrote to memory of 4380 4160 WaterMark.exe 86 PID 4160 wrote to memory of 4380 4160 WaterMark.exe 86 PID 4160 wrote to memory of 4072 4160 WaterMark.exe 90 PID 4160 wrote to memory of 4072 4160 WaterMark.exe 90 PID 4160 wrote to memory of 2024 4160 WaterMark.exe 91 PID 4160 wrote to memory of 2024 4160 WaterMark.exe 91 PID 4072 wrote to memory of 4052 4072 iexplore.exe 93 PID 4072 wrote to memory of 4052 4072 iexplore.exe 93 PID 4072 wrote to memory of 4052 4072 iexplore.exe 93 PID 2024 wrote to memory of 4896 2024 iexplore.exe 94 PID 2024 wrote to memory of 4896 2024 iexplore.exe 94 PID 2024 wrote to memory of 4896 2024 iexplore.exe 94
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\df8b75e351acc49f544bcbc8427f38a0_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\df8b75e351acc49f544bcbc8427f38a0_JaffaCakes118.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:4380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4380 -s 2046⤵
- Program crash
PID:1984
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4072 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4052
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4896
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4380 -ip 43801⤵PID:1972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD587f8376b71b1fd35da4b511eff055888
SHA10c55fba0aa699282bbe4d129dd0ba16d4e377ce9
SHA256a1383ed3b4f8967fb19f5b16bfe41eb3242b296ffc06c1098fbe1d1a04a7003f
SHA5128556ed20a3d9daf8f74b2eceaab6a3773b69d5c9524ba8dbb8af1ad64b2235165e487c41646e357be5906aaa7f0f4c57ff8dc9ea2acc0c87f443d3ad083c9031
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD53991807b688dfdc5922cb14d83185afb
SHA1ab230d89be0aef0afa06ab33d4fef523c75e6c26
SHA2566652dc8a703af9d8c1b3fe30c2580ff345dbfb68eebf53d179a46abfbf192c2e
SHA512e1c47044a55fdecc7e8db287b396bae2fa9ae0bfbfea1ff3ae1d98c9e8f3313a69c96ecf1d6d12be87ec40fd90949d8352d4b566365838dac5576f9798daacc5
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{27E7F335-B768-11EF-AEE2-520873AEBE93}.dat
Filesize3KB
MD57804203b18c46d0a197ee4a1f2414d01
SHA13e6893d91c5ce799fe9ebb0618436cb0b7409cd3
SHA2563a9b148c12c1219426b9f3b1a4bc36acd17a164ba5ddbbbacfeb8708c408b8bf
SHA512bb3ac2f3b7db7c7dadf49147f6aca52ed384fcd731dbbdc2a1252982ae2b10c05c4703407bff91e9f15d0188dab0c07403a102248f08c2fe4cb7a8a47a30dc3e
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{27EA54AD-B768-11EF-AEE2-520873AEBE93}.dat
Filesize5KB
MD591cd96de65afea8b4f64ab28b02e1735
SHA17bd8def4bce34a9ff6bcac92ccbe3ab8393c15da
SHA256b9fb9d7baf41bc2a0af7708a4833a966a3b14d919a1c0bbe6c484c96e745a051
SHA512f68dc1d88950983efe4d3ee4e9db17c3d4f5edbb9c5cc8856af4f3b368cf9947d6880e98e9b405554d5b3e2ba0849fd7634f0749743ad2233e7f0720a01e1a76
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
120KB
MD56c5a1f8cb177e400928e970bf3023e42
SHA1df335cb43d37ed50cb198e35b574fe284e70134e
SHA2564e79c0272252c466b18fcace7b7ec9ef1551587d560f2a9697eeba5e3a5cac6f
SHA512767efe61e94933ea7799f78d6cf9d86e7b2494077295915f4a91c605a30e9685ce297d43c61b74d744038a728f91525590c2221230056e2486c79333a0179673