Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 12:39
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe
-
Size
3.0MB
-
MD5
9fbb77e163710c588a557e3dfd67ff10
-
SHA1
99c877c6543121623ba72d61e040258fe6168389
-
SHA256
f4b85a735a9facd0637d522ff0bb3900fbf973fc8ca07c88463cd78760cbff14
-
SHA512
c5578a905907a827cbd9f4dba35913a1f6a920f3033cbc2d4446d0028ca43dd99b8431833ec79cb08495b1bc18198cf864a087a94293bbc40bbc48f4f60fb679
-
SSDEEP
49152:YJXZRkXRxWCBu72E76E5jXVL5w9lmVOALga7n0Y8:K8
Malware Config
Extracted
bitrat
1.38
194.33.45.3:4898
-
communication_password
89ec00ac3524ab4f7edd70785d23e302
-
tor_process
tor
Signatures
-
Bitrat family
-
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/files/0x000b000000023ba3-62.dat Nirsoft -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe -
Executes dropped EXE 2 IoCs
pid Process 4820 AdvancedRun.exe 4460 AdvancedRun.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 3440 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3440 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3440 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3440 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3484 set thread context of 3440 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 118 -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3120 sc.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 2 IoCs
pid Process 4820 AdvancedRun.exe 4460 AdvancedRun.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe -
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 2916 powershell.exe 2916 powershell.exe 1940 powershell.exe 1940 powershell.exe 2932 powershell.exe 2932 powershell.exe 4820 AdvancedRun.exe 4820 AdvancedRun.exe 4820 AdvancedRun.exe 4820 AdvancedRun.exe 4460 AdvancedRun.exe 4460 AdvancedRun.exe 4460 AdvancedRun.exe 4460 AdvancedRun.exe 2300 powershell.exe 2300 powershell.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 712 powershell.exe 712 powershell.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 4820 AdvancedRun.exe Token: SeImpersonatePrivilege 4820 AdvancedRun.exe Token: SeDebugPrivilege 4460 AdvancedRun.exe Token: SeImpersonatePrivilege 4460 AdvancedRun.exe Token: SeDebugPrivilege 2300 powershell.exe Token: SeDebugPrivilege 712 powershell.exe Token: SeShutdownPrivilege 3440 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3440 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 3440 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3484 wrote to memory of 2916 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 84 PID 3484 wrote to memory of 2916 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 84 PID 3484 wrote to memory of 2916 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 84 PID 3484 wrote to memory of 1940 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 96 PID 3484 wrote to memory of 1940 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 96 PID 3484 wrote to memory of 1940 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 96 PID 3484 wrote to memory of 2932 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 102 PID 3484 wrote to memory of 2932 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 102 PID 3484 wrote to memory of 2932 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 102 PID 3484 wrote to memory of 4820 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 107 PID 3484 wrote to memory of 4820 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 107 PID 3484 wrote to memory of 4820 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 107 PID 3484 wrote to memory of 4460 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 111 PID 3484 wrote to memory of 4460 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 111 PID 3484 wrote to memory of 4460 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 111 PID 3484 wrote to memory of 712 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 115 PID 3484 wrote to memory of 712 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 115 PID 3484 wrote to memory of 712 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 115 PID 3484 wrote to memory of 840 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 117 PID 3484 wrote to memory of 840 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 117 PID 3484 wrote to memory of 840 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 117 PID 3484 wrote to memory of 3440 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 118 PID 3484 wrote to memory of 3440 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 118 PID 3484 wrote to memory of 3440 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 118 PID 3484 wrote to memory of 3440 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 118 PID 3484 wrote to memory of 3440 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 118 PID 3484 wrote to memory of 3440 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 118 PID 3484 wrote to memory of 3440 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 118 PID 3484 wrote to memory of 3440 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 118 PID 3484 wrote to memory of 3440 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 118 PID 3484 wrote to memory of 3440 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 118 PID 3484 wrote to memory of 3440 3484 JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 52⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 52⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 52⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4820 -
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" stop WinDefend3⤵
- Launches sc.exe
PID:3120
-
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4460 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe" -Force2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:712
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe2⤵PID:840
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9fbb77e163710c588a557e3dfd67ff10.exe2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3440
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Access Token Manipulation
1Create Process with Token
1Create or Modify System Process
1Windows Service
1Defense Evasion
Access Token Manipulation
1Create Process with Token
1Impair Defenses
1Indicator Removal
1File Deletion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56195a91754effb4df74dbc72cdf4f7a6
SHA1aba262f5726c6d77659fe0d3195e36a85046b427
SHA2563254495a5513b37a2686a876d0040275414699e7ce760e7b5ee05e41a54b96f5
SHA512ed723d15de267390dc93263538428e2c881be3494c996a810616b470d6df7d5acfcc8725687d5c50319ebef45caef44f769bfc32e0dc3abd249dacff4a12cc89
-
Filesize
16KB
MD520091a8241c237e861b62ac93ac7e4db
SHA1d5bcfe79038a4dcf89026110df46f4d1e027f3fe
SHA2563e94ad89f331fe64e636aef66272e086db504c2cb64c1226e368fe50821e906e
SHA51202368ac2b2232be20ff287bf495513e26e6ea49bb730528b12211a8c945616ce99e87c2df903fdd861b21f92c375dc014e80c1777a0f32936e289a8d52524676
-
Filesize
16KB
MD5c6b87e01cf05b820f04b422e80bd5cda
SHA11815738d761f7cd9c3b2a22e95e81703bfe32104
SHA256b7592781c99313a787f567fd79593cd52281d5714f41f02b5496403c2dce9b98
SHA512d764e1e64352ef0a20b337e473dc649176eabc4a09a33851eb59dc9ef2d65155a850ad1c4c45f5d71d7cf5189dba0f495e1e9676b8f75fff3159f640a3224168
-
Filesize
16KB
MD546dc56dbf8ecc4e5795591891b051b78
SHA10fc1135d2fdce6965bc6538749172432b311981e
SHA256c770c3fd8342db66618c4144497fd72a53331f53770700700ee9a30b2144293c
SHA5125be7fd65626121899bd76904a2606dbb45ab375fbab1a82b4d248c4f4697c41bfb9a0eb11c92f69d13b5dbbefd8f52b78b03a8f11946dec1c13d2bbcee7ddc64
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82