Analysis
-
max time kernel
94s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 11:09
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_64a54f5807c011cf6d8d02411242f181.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_64a54f5807c011cf6d8d02411242f181.exe
-
Size
124KB
-
MD5
64a54f5807c011cf6d8d02411242f181
-
SHA1
8565883dee3e6bdeb42b438409598870142578e2
-
SHA256
76f13978fa41fce9473497d474490cfea9143433cc167c5b654be6d4a0d8929c
-
SHA512
4f56ebcf141ea419c9a49db118d49223dcd667e127cf0c1d752f5f3ce2df0fade5064e2447f79e2fd3c66c897e1a9c11297e4c0d48a1b7c679fc577bd364368a
-
SSDEEP
1536:6xf0u7YnqMGGGMZZZyVb1t9e4GNqBvrPzO7/YiMIATcjik0LCMa4mWx:6xf026qbJ1y4GNq5jz+/YiMaEhlmWx
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 3092 WaterMark.exe -
resource yara_rule behavioral2/memory/3424-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3424-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3424-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3424-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3424-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3424-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3424-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3092-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3092-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3092-33-0x0000000000400000-0x000000000043D000-memory.dmp upx behavioral2/memory/3092-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3092-39-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px753F.tmp JaffaCakes118_64a54f5807c011cf6d8d02411242f181.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_64a54f5807c011cf6d8d02411242f181.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_64a54f5807c011cf6d8d02411242f181.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4944 4716 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_64a54f5807c011cf6d8d02411242f181.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153414" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153414" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153414" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3512157826" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153414" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "442581124" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153414" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3513563823" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3513563823" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{FCD5E35F-C8F9-11EF-AF2A-622000771059} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3512001401" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{FCD845E5-C8F9-11EF-AF2A-622000771059} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3512001401" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153414" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3512157826" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3092 WaterMark.exe 3092 WaterMark.exe 3092 WaterMark.exe 3092 WaterMark.exe 3092 WaterMark.exe 3092 WaterMark.exe 3092 WaterMark.exe 3092 WaterMark.exe 3092 WaterMark.exe 3092 WaterMark.exe 3092 WaterMark.exe 3092 WaterMark.exe 3092 WaterMark.exe 3092 WaterMark.exe 3092 WaterMark.exe 3092 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3092 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2868 iexplore.exe 3616 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3616 iexplore.exe 3616 iexplore.exe 2868 iexplore.exe 2868 iexplore.exe 4248 IEXPLORE.EXE 4248 IEXPLORE.EXE 4740 IEXPLORE.EXE 4740 IEXPLORE.EXE 4248 IEXPLORE.EXE 4248 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3424 JaffaCakes118_64a54f5807c011cf6d8d02411242f181.exe 3092 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3424 wrote to memory of 3092 3424 JaffaCakes118_64a54f5807c011cf6d8d02411242f181.exe 83 PID 3424 wrote to memory of 3092 3424 JaffaCakes118_64a54f5807c011cf6d8d02411242f181.exe 83 PID 3424 wrote to memory of 3092 3424 JaffaCakes118_64a54f5807c011cf6d8d02411242f181.exe 83 PID 3092 wrote to memory of 4716 3092 WaterMark.exe 84 PID 3092 wrote to memory of 4716 3092 WaterMark.exe 84 PID 3092 wrote to memory of 4716 3092 WaterMark.exe 84 PID 3092 wrote to memory of 4716 3092 WaterMark.exe 84 PID 3092 wrote to memory of 4716 3092 WaterMark.exe 84 PID 3092 wrote to memory of 4716 3092 WaterMark.exe 84 PID 3092 wrote to memory of 4716 3092 WaterMark.exe 84 PID 3092 wrote to memory of 4716 3092 WaterMark.exe 84 PID 3092 wrote to memory of 4716 3092 WaterMark.exe 84 PID 3092 wrote to memory of 2868 3092 WaterMark.exe 89 PID 3092 wrote to memory of 2868 3092 WaterMark.exe 89 PID 3092 wrote to memory of 3616 3092 WaterMark.exe 90 PID 3092 wrote to memory of 3616 3092 WaterMark.exe 90 PID 3616 wrote to memory of 4740 3616 iexplore.exe 92 PID 3616 wrote to memory of 4740 3616 iexplore.exe 92 PID 3616 wrote to memory of 4740 3616 iexplore.exe 92 PID 2868 wrote to memory of 4248 2868 iexplore.exe 93 PID 2868 wrote to memory of 4248 2868 iexplore.exe 93 PID 2868 wrote to memory of 4248 2868 iexplore.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64a54f5807c011cf6d8d02411242f181.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64a54f5807c011cf6d8d02411242f181.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 2044⤵
- Program crash
PID:4944
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2868 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4248
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3616 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4740
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4716 -ip 47161⤵PID:3136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
124KB
MD564a54f5807c011cf6d8d02411242f181
SHA18565883dee3e6bdeb42b438409598870142578e2
SHA25676f13978fa41fce9473497d474490cfea9143433cc167c5b654be6d4a0d8929c
SHA5124f56ebcf141ea419c9a49db118d49223dcd667e127cf0c1d752f5f3ce2df0fade5064e2447f79e2fd3c66c897e1a9c11297e4c0d48a1b7c679fc577bd364368a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5d3ef026dd88e6e5106ac84f80286c124
SHA175062b0190d63b6ee191c2d3fd7deed40520a363
SHA2562ecb929a03fb648afd921206e9f84eebfe98b3b343061e6d2e5bbf3a1d02619c
SHA512809dafd4a0fb9c3c22d3fff05ebb4c025b35a69b514ddb082565a14b3543581f1c430532b6dec2dd4da97a4c9b9818b57d91dcc6f91a3a5425f5a65a078cf64e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD57463e852ef96d8b5fe5f8f68ccfe58a3
SHA108a21f98cb05a28c282abfbaaae7674509fe886c
SHA256a1065e044c3bc7d8abd5dae538f2deb6a2a35888f586952eff673c80f0b174e6
SHA512d2c2301781934cca91baea8bcd5ad6e213271e1150044ad24ab2f628738bab49dfadb2a72dc95a1f20fbca9b860fc1d63c3163fe84b21b1608e37d302a0a28d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5666fcab7389026047876a725829be825
SHA1aaf07a5f3378bfc8ba4d5a6f0562b5b0123bd9a7
SHA256fe9cf76512713f75350bb60c769f4f2fdb18b7118e9db06c274a870523bcc2ea
SHA51238d0f963662b694e64caf1f7f0571211daf5a00768571c115d71182df96b5abe39218cb39227055ca650e2fa402f1a20a879c51544c940e236cd23799048acad
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FCD5E35F-C8F9-11EF-AF2A-622000771059}.dat
Filesize3KB
MD5b093d8dcb5ee706700d7da74f1a494d7
SHA1e71a3c7e4532f7fcd02f1e59f68b84867451aa47
SHA256db1fe04cd353aa59910852cab7b7ea0a0546f35fce55a804cf1ebbe35ba95602
SHA512df423c48d31408a46dcb3755d5c4ed94d8e6a4be2f12c7c7da072f613c951018eedf091c26069a0250bd68e2e852b8e33fdfc28c1b05b565139b884b1043747e
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FCD845E5-C8F9-11EF-AF2A-622000771059}.dat
Filesize5KB
MD56c2d6766a5014138c556bca98212b1e3
SHA11c5a5e0bce39accf0c13a68300b909d681c5973b
SHA256f56f6f509b0c53a67024666fd3e27e1425e7c55e5b8eb3e60ab6dde2605b9836
SHA512b1283abd8171ad2f3a950795a5323f7411c0a5b44af0544724233e95e625efef414269e11726df4a4442da146c7ad30580bfcf6155c848c450b4a924c67939e9
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee