Analysis
-
max time kernel
95s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 00:23
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_409e4b610d3a88cc14d376d50b4d5809.dll
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_409e4b610d3a88cc14d376d50b4d5809.dll
-
Size
252KB
-
MD5
409e4b610d3a88cc14d376d50b4d5809
-
SHA1
cbe2ad8367205a203c8c0815ee6ac5f3813cc045
-
SHA256
06cbb6b395d1af86ef83564eb83c34d3b145d6166392529f764c25dccce798f5
-
SHA512
f9bacb0d8ecf16f22786fbff2fa24f8c9ec749ae01e3b053f55adb7266259da83d2a86de6ed7a7a313a5879d14f4f1e2514295d1098559832ecad943ba3ce7da
-
SSDEEP
3072:DvXmimD0k0QRW1PhI1sItKOgGdX3DUPs6FMGPyaUQ2DIK:D+fD/0QSzItKOgGFY00D3K7
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 1204 rundll32mgr.exe 3900 WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/1204-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1204-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1204-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1204-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1204-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3900-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1204-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1204-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3900-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3900-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3900-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3900-42-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\pxB3BF.tmp rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2428 4136 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2208659815" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153123" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{AF4314EF-C7D6-11EF-A7EA-FE5A08828E79} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2208816134" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153123" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2211628797" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2211784874" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153123" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2208816134" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{AF45786C-C7D6-11EF-A7EA-FE5A08828E79} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153123" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2208659815" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "442456010" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153123" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153123" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3900 WaterMark.exe 3900 WaterMark.exe 3900 WaterMark.exe 3900 WaterMark.exe 3900 WaterMark.exe 3900 WaterMark.exe 3900 WaterMark.exe 3900 WaterMark.exe 3900 WaterMark.exe 3900 WaterMark.exe 3900 WaterMark.exe 3900 WaterMark.exe 3900 WaterMark.exe 3900 WaterMark.exe 3900 WaterMark.exe 3900 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3900 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3520 iexplore.exe 4296 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3520 iexplore.exe 3520 iexplore.exe 4296 iexplore.exe 4296 iexplore.exe 4276 IEXPLORE.EXE 4276 IEXPLORE.EXE 5100 IEXPLORE.EXE 5100 IEXPLORE.EXE 4276 IEXPLORE.EXE 4276 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1204 rundll32mgr.exe 3900 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4100 wrote to memory of 2220 4100 rundll32.exe 83 PID 4100 wrote to memory of 2220 4100 rundll32.exe 83 PID 4100 wrote to memory of 2220 4100 rundll32.exe 83 PID 2220 wrote to memory of 1204 2220 rundll32.exe 84 PID 2220 wrote to memory of 1204 2220 rundll32.exe 84 PID 2220 wrote to memory of 1204 2220 rundll32.exe 84 PID 1204 wrote to memory of 3900 1204 rundll32mgr.exe 85 PID 1204 wrote to memory of 3900 1204 rundll32mgr.exe 85 PID 1204 wrote to memory of 3900 1204 rundll32mgr.exe 85 PID 3900 wrote to memory of 4136 3900 WaterMark.exe 86 PID 3900 wrote to memory of 4136 3900 WaterMark.exe 86 PID 3900 wrote to memory of 4136 3900 WaterMark.exe 86 PID 3900 wrote to memory of 4136 3900 WaterMark.exe 86 PID 3900 wrote to memory of 4136 3900 WaterMark.exe 86 PID 3900 wrote to memory of 4136 3900 WaterMark.exe 86 PID 3900 wrote to memory of 4136 3900 WaterMark.exe 86 PID 3900 wrote to memory of 4136 3900 WaterMark.exe 86 PID 3900 wrote to memory of 4136 3900 WaterMark.exe 86 PID 3900 wrote to memory of 3520 3900 WaterMark.exe 91 PID 3900 wrote to memory of 3520 3900 WaterMark.exe 91 PID 3900 wrote to memory of 4296 3900 WaterMark.exe 92 PID 3900 wrote to memory of 4296 3900 WaterMark.exe 92 PID 3520 wrote to memory of 4276 3520 iexplore.exe 94 PID 3520 wrote to memory of 4276 3520 iexplore.exe 94 PID 3520 wrote to memory of 4276 3520 iexplore.exe 94 PID 4296 wrote to memory of 5100 4296 iexplore.exe 95 PID 4296 wrote to memory of 5100 4296 iexplore.exe 95 PID 4296 wrote to memory of 5100 4296 iexplore.exe 95
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_409e4b610d3a88cc14d376d50b4d5809.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_409e4b610d3a88cc14d376d50b4d5809.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:4136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 2046⤵
- Program crash
PID:2428
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3520 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4276
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4296 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5100
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4136 -ip 41361⤵PID:1764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5febff5e5b64433316ee5f116c5c14309
SHA155a533777edeed0d18304f073d59d5ca1e5c7737
SHA256888dd735b3cf97e714243c7ecf44064128c4a97452b90ebbc66e317a113ef9a4
SHA512cbadeca5bbd2528b4af7ad6d053483adac27db83bfcd8b75312a5aa4b09302f729b67a04bbb9af840cb3abd78ec668b5a6c8746685ba0f15780b5e0ea3dd88d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD56ed9840106744143039e01d0143c70b7
SHA1d916a48d00d43c1d9fc2e5392382bb501ad555a1
SHA2566d0e20be92e92e79916875fd24df6ab2f54709fd1f072518c9c6f38eb65da72b
SHA512b8b884d1f397aab46e9a287abac0f43e0def9e238a00cae6339ded523a04e4fe78c8018e7d3ecc5ac5e6f4402199a8d9a341471a3232734dd35a8914ffcc4cb6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5fea22b03966afeaeea919bb1f288a7be
SHA1d419772c9a318b43ff54b7bc69b62c25b781596f
SHA256aea7f0857f1228f6a5f071e98ee425d0722926fb88fde07f25fb37012bbc80c8
SHA51257df5440731f757ccc9c4c7b832dfdf6bbb1424fe858fb66054e65d7902340cb3e2637db2de0f956f1b551350dd042c4133680d5c80ac762c13e1932e5d15121
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{AF4314EF-C7D6-11EF-A7EA-FE5A08828E79}.dat
Filesize5KB
MD54f5ebd777169a5dc821f554d6e3d61b0
SHA19c464f3d99b32a24f2ef6e19f8dbe1fa902eaad0
SHA256143d367b3974cbc2305f449a6fe443289a1f2a0e672c5e2b12fba6f96d79258f
SHA512efedce30ffb404e9de993f0bdbae441c7776f4ad9060901db7cbb6fa61cc5f4479b07b49a432223f60aef463de74bcff95010fd09f3f4b0067b4ff27f513f175
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{AF45786C-C7D6-11EF-A7EA-FE5A08828E79}.dat
Filesize3KB
MD58a0aa75682a025e37c3e84eb7b49836e
SHA17631865e970711842c5c1848a3f40c6b3efe5d11
SHA2565641923cf351d86748ce9c91c9391063697b9aac9f95a56cff3c008ab27c5a94
SHA512f3641dff5eb8b9e991a0c82b823683dbdf70008a41f9450c7235d2570f60a3654961f48ed01d58f79c8d99f1d1d695d004fc3dbdc7ed1f4ca5d51872a5d6b94e
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
160KB
MD5022b0d9bbbee34248b59093de69716ae
SHA1958cdf59094e03777035f08a5eebaf983df1e035
SHA25687e12e626859a809288172460d7a2626a3e0eca4dd7703277c20f52e8c3edc72
SHA512595340361e147673c74cd9a7498cf87f3353d10f78cc3bcdd0aef26270fbe25b00a29281970db23d8a0ad9146a1c0a2ec7f41cce7f6c54d6f6b0dabe4a0be3f0