Analysis
-
max time kernel
127s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 19:37
Behavioral task
behavioral1
Sample
f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe
-
Size
678KB
-
MD5
f05df52a73ea28f25d0a85f927f2444a
-
SHA1
a5c00571f42bad2f17db4d4032b07318abc6f7f1
-
SHA256
1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a
-
SHA512
0b2a3a0bde6fcc23565ccdb1df49727930ad53345f91a3450455d0e8fb431a59af74a169d8c6ae2195afc340d7fde42969638f5d4de5501d1f75737be625e0b2
-
SSDEEP
12288:cPJ4U0TYQivI2qZ7aSgLwkFVpzUvest4ZEbjJLuYJVoM7:JzTYVQ2qZ7aSgLwuVfstRJLHYM
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\Recovery_Instructions.html
http://gvlay6u4g53rxdi5.onion/21-9wA3X0WIwPScg5iK8DAPnytF2A39PT2k-0w5OBYWs0aAcsVXAdx0kyEMFKtNJgsma
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
resource yara_rule behavioral1/files/0x000c00000001225f-613.dat family_medusalocker -
Medusalocker family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (197) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 2724 svhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3551809350-4263495960-1443967649-1000\desktop.ini f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\W: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\Q: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\V: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\E: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\J: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\M: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\O: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\N: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\P: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\R: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\U: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\G: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\H: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\I: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\K: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\Z: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\X: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\Y: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\F: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\A: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\B: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\S: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\T: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe -
Interacts with shadow copies 3 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2016 vssadmin.exe 2172 vssadmin.exe 2836 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeBackupPrivilege 1636 vssvc.exe Token: SeRestorePrivilege 1636 vssvc.exe Token: SeAuditPrivilege 1636 vssvc.exe Token: SeIncreaseQuotaPrivilege 1844 wmic.exe Token: SeSecurityPrivilege 1844 wmic.exe Token: SeTakeOwnershipPrivilege 1844 wmic.exe Token: SeLoadDriverPrivilege 1844 wmic.exe Token: SeSystemProfilePrivilege 1844 wmic.exe Token: SeSystemtimePrivilege 1844 wmic.exe Token: SeProfSingleProcessPrivilege 1844 wmic.exe Token: SeIncBasePriorityPrivilege 1844 wmic.exe Token: SeCreatePagefilePrivilege 1844 wmic.exe Token: SeBackupPrivilege 1844 wmic.exe Token: SeRestorePrivilege 1844 wmic.exe Token: SeShutdownPrivilege 1844 wmic.exe Token: SeDebugPrivilege 1844 wmic.exe Token: SeSystemEnvironmentPrivilege 1844 wmic.exe Token: SeRemoteShutdownPrivilege 1844 wmic.exe Token: SeUndockPrivilege 1844 wmic.exe Token: SeManageVolumePrivilege 1844 wmic.exe Token: 33 1844 wmic.exe Token: 34 1844 wmic.exe Token: 35 1844 wmic.exe Token: SeIncreaseQuotaPrivilege 2300 wmic.exe Token: SeSecurityPrivilege 2300 wmic.exe Token: SeTakeOwnershipPrivilege 2300 wmic.exe Token: SeLoadDriverPrivilege 2300 wmic.exe Token: SeSystemProfilePrivilege 2300 wmic.exe Token: SeSystemtimePrivilege 2300 wmic.exe Token: SeProfSingleProcessPrivilege 2300 wmic.exe Token: SeIncBasePriorityPrivilege 2300 wmic.exe Token: SeCreatePagefilePrivilege 2300 wmic.exe Token: SeBackupPrivilege 2300 wmic.exe Token: SeRestorePrivilege 2300 wmic.exe Token: SeShutdownPrivilege 2300 wmic.exe Token: SeDebugPrivilege 2300 wmic.exe Token: SeSystemEnvironmentPrivilege 2300 wmic.exe Token: SeRemoteShutdownPrivilege 2300 wmic.exe Token: SeUndockPrivilege 2300 wmic.exe Token: SeManageVolumePrivilege 2300 wmic.exe Token: 33 2300 wmic.exe Token: 34 2300 wmic.exe Token: 35 2300 wmic.exe Token: SeIncreaseQuotaPrivilege 2740 wmic.exe Token: SeSecurityPrivilege 2740 wmic.exe Token: SeTakeOwnershipPrivilege 2740 wmic.exe Token: SeLoadDriverPrivilege 2740 wmic.exe Token: SeSystemProfilePrivilege 2740 wmic.exe Token: SeSystemtimePrivilege 2740 wmic.exe Token: SeProfSingleProcessPrivilege 2740 wmic.exe Token: SeIncBasePriorityPrivilege 2740 wmic.exe Token: SeCreatePagefilePrivilege 2740 wmic.exe Token: SeBackupPrivilege 2740 wmic.exe Token: SeRestorePrivilege 2740 wmic.exe Token: SeShutdownPrivilege 2740 wmic.exe Token: SeDebugPrivilege 2740 wmic.exe Token: SeSystemEnvironmentPrivilege 2740 wmic.exe Token: SeRemoteShutdownPrivilege 2740 wmic.exe Token: SeUndockPrivilege 2740 wmic.exe Token: SeManageVolumePrivilege 2740 wmic.exe Token: 33 2740 wmic.exe Token: 34 2740 wmic.exe Token: 35 2740 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2016 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 30 PID 2568 wrote to memory of 2016 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 30 PID 2568 wrote to memory of 2016 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 30 PID 2568 wrote to memory of 2016 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 30 PID 2568 wrote to memory of 1844 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 33 PID 2568 wrote to memory of 1844 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 33 PID 2568 wrote to memory of 1844 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 33 PID 2568 wrote to memory of 1844 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 33 PID 2568 wrote to memory of 2172 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 35 PID 2568 wrote to memory of 2172 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 35 PID 2568 wrote to memory of 2172 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 35 PID 2568 wrote to memory of 2172 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 35 PID 2568 wrote to memory of 2300 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 37 PID 2568 wrote to memory of 2300 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 37 PID 2568 wrote to memory of 2300 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 37 PID 2568 wrote to memory of 2300 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 37 PID 2568 wrote to memory of 2836 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 39 PID 2568 wrote to memory of 2836 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 39 PID 2568 wrote to memory of 2836 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 39 PID 2568 wrote to memory of 2836 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 39 PID 2568 wrote to memory of 2740 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 41 PID 2568 wrote to memory of 2740 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 41 PID 2568 wrote to memory of 2740 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 41 PID 2568 wrote to memory of 2740 2568 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 41 PID 2212 wrote to memory of 2724 2212 taskeng.exe 46 PID 2212 wrote to memory of 2724 2212 taskeng.exe 46 PID 2212 wrote to memory of 2724 2212 taskeng.exe 46 PID 2212 wrote to memory of 2724 2212 taskeng.exe 46 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2568 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2016
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2172
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2836
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
C:\Windows\system32\taskeng.exetaskeng.exe {94D4D5DD-1BB6-4205-98C9-AD9B51D8202F} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe2⤵
- Executes dropped EXE
PID:2724
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
678KB
MD5f05df52a73ea28f25d0a85f927f2444a
SHA1a5c00571f42bad2f17db4d4032b07318abc6f7f1
SHA2561e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a
SHA5120b2a3a0bde6fcc23565ccdb1df49727930ad53345f91a3450455d0e8fb431a59af74a169d8c6ae2195afc340d7fde42969638f5d4de5501d1f75737be625e0b2
-
Filesize
16KB
MD591934833d10226494b3a5a9121ab4f03
SHA1db0398ac6329b11a0697a27aea74477fede26751
SHA25602b166f61e7492cf34fab3f880058394c927b9e1450da56d7a9badf1d68c2c27
SHA5120d2a2834412a9b2657fc3a4e907ebe159477b302e52633210873c2848a6559311dc6efbab821248c79c7fea5e4742cf8af647b8b16ff918bbe3ddf565b01e88d
-
Filesize
536B
MD538e9bc2b39a538bd212d4ebe204c16dc
SHA1f19e27be481a93842586409c9db4c2f9c9ce7861
SHA25659bff1277f14f9bd9e1234b83d7878b06124cf9c60b4cfaf388b0e0d51e6d03a
SHA512783034b17c76202d53665f66bc7dba086a5047fd90fa5fa13d50927d10a41e4f0aa1ba495bd250aaaa1ff7273e900ae82b33baa3c3b25dfc872f0bedf4acbcc1
-
Filesize
5KB
MD5d3618f11c070027dd9566fce9b28d692
SHA1cb64fc9a06ef38ea2be3fc729fd2915f785cc4ba
SHA256fa63463fa76d666e09f9ab0e64943a2699727c53086a7277fe3fe6f7bb70d925
SHA51244d88329fccd27e62d06defa2b4c7dd5de8a811fbe9e60c473d74262e33461f9ea4d8793ec251a97597814815bcbbc369e0a3897c581e24a6d5f08c1d7045c26