Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2025 22:13
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_3030454a00cccacd680b2b2c0a116a98.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_3030454a00cccacd680b2b2c0a116a98.exe
-
Size
95KB
-
MD5
3030454a00cccacd680b2b2c0a116a98
-
SHA1
6f36134952e7e9f1be5eb45a980129b1281f21d4
-
SHA256
1d1034e2e1bae27918807ffd8eddf8085dc28ed45278d54c0094faf2ab58f40d
-
SHA512
bcbb2ac237ac4c171938149524ef6eb1803aa3402ae559b1808ed32ba72f0adb7c4f80c29d0ad0966392e19408ba1c755bbfee326419e253031c50efebb8d3f0
-
SSDEEP
768:o06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:mR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1840 WaterMark.exe -
resource yara_rule behavioral2/memory/5072-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5072-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5072-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5072-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5072-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5072-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5072-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1840-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1840-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1840-33-0x0000000000400000-0x0000000000439000-memory.dmp upx behavioral2/memory/1840-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1840-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px8220.tmp JaffaCakes118_3030454a00cccacd680b2b2c0a116a98.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_3030454a00cccacd680b2b2c0a116a98.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_3030454a00cccacd680b2b2c0a116a98.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1548 1412 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3030454a00cccacd680b2b2c0a116a98.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2086001889" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155720" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2087408135" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155720" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155720" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2087408135" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155720" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155720" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2087408135" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443571400" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{A7DE03A1-D1FB-11EF-BEF1-FA9F886F8D04} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{A7E2C87C-D1FB-11EF-BEF1-FA9F886F8D04} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2086001889" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155720" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2087408135" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1840 WaterMark.exe 1840 WaterMark.exe 1840 WaterMark.exe 1840 WaterMark.exe 1840 WaterMark.exe 1840 WaterMark.exe 1840 WaterMark.exe 1840 WaterMark.exe 1840 WaterMark.exe 1840 WaterMark.exe 1840 WaterMark.exe 1840 WaterMark.exe 1840 WaterMark.exe 1840 WaterMark.exe 1840 WaterMark.exe 1840 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1840 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1060 iexplore.exe 2588 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1060 iexplore.exe 1060 iexplore.exe 2588 iexplore.exe 2588 iexplore.exe 2648 IEXPLORE.EXE 2648 IEXPLORE.EXE 3124 IEXPLORE.EXE 3124 IEXPLORE.EXE 2648 IEXPLORE.EXE 2648 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 5072 JaffaCakes118_3030454a00cccacd680b2b2c0a116a98.exe 1840 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 5072 wrote to memory of 1840 5072 JaffaCakes118_3030454a00cccacd680b2b2c0a116a98.exe 82 PID 5072 wrote to memory of 1840 5072 JaffaCakes118_3030454a00cccacd680b2b2c0a116a98.exe 82 PID 5072 wrote to memory of 1840 5072 JaffaCakes118_3030454a00cccacd680b2b2c0a116a98.exe 82 PID 1840 wrote to memory of 1412 1840 WaterMark.exe 83 PID 1840 wrote to memory of 1412 1840 WaterMark.exe 83 PID 1840 wrote to memory of 1412 1840 WaterMark.exe 83 PID 1840 wrote to memory of 1412 1840 WaterMark.exe 83 PID 1840 wrote to memory of 1412 1840 WaterMark.exe 83 PID 1840 wrote to memory of 1412 1840 WaterMark.exe 83 PID 1840 wrote to memory of 1412 1840 WaterMark.exe 83 PID 1840 wrote to memory of 1412 1840 WaterMark.exe 83 PID 1840 wrote to memory of 1412 1840 WaterMark.exe 83 PID 1840 wrote to memory of 2588 1840 WaterMark.exe 87 PID 1840 wrote to memory of 2588 1840 WaterMark.exe 87 PID 1840 wrote to memory of 1060 1840 WaterMark.exe 88 PID 1840 wrote to memory of 1060 1840 WaterMark.exe 88 PID 2588 wrote to memory of 3124 2588 iexplore.exe 90 PID 2588 wrote to memory of 3124 2588 iexplore.exe 90 PID 2588 wrote to memory of 3124 2588 iexplore.exe 90 PID 1060 wrote to memory of 2648 1060 iexplore.exe 89 PID 1060 wrote to memory of 2648 1060 iexplore.exe 89 PID 1060 wrote to memory of 2648 1060 iexplore.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3030454a00cccacd680b2b2c0a116a98.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3030454a00cccacd680b2b2c0a116a98.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1412
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1412 -s 2044⤵
- Program crash
PID:1548
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2588 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3124
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1060 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2648
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1412 -ip 14121⤵PID:2876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD53030454a00cccacd680b2b2c0a116a98
SHA16f36134952e7e9f1be5eb45a980129b1281f21d4
SHA2561d1034e2e1bae27918807ffd8eddf8085dc28ed45278d54c0094faf2ab58f40d
SHA512bcbb2ac237ac4c171938149524ef6eb1803aa3402ae559b1808ed32ba72f0adb7c4f80c29d0ad0966392e19408ba1c755bbfee326419e253031c50efebb8d3f0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD54678c6b9e04d71f22ad272e0502cdb5e
SHA13f4cda0c3979c8f87b48914dd58b7eec0d480738
SHA2568a2e74caaacdb17295780859af0882ff7e55a14ba77b04ab4656462c44adb673
SHA512b347198672efdfb51dfdc266aa96b463fc8ee2bb260f9b493055849be7805c38b0c176d25bece406106d9d2e526c5948579f53d38737517496c1c81a7f9a2bbf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD532d98756dd757a0c32a04824b75ee9f7
SHA1c71d69794b2c19a26bfe6d3dfe67b9a42174c402
SHA256b0958bfdd822d62a4dcd7a0518a8a338b3daac460cffdf7485a24f5e5f48047c
SHA512eaf4bcfe3c860b02251a04c103e1745e5d8c12328a8282ae4123f611bd81206fd2fb378fcca2cd0fb7450b522383349c079d4104a065ce8bd9bbd89286865209
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5a8543c30aeb5d4ff330afe52072e8c2a
SHA18aa0d70fe61f237cffec6b910e61c7f37e459776
SHA256a8ae8c08531435f4972bb98c210c4809a45b5ca2883e01f83a0bee94aed61ff6
SHA5124b3e19075f8f7b7e90f8c4982fc597f97b411903c2a7868cd48140d1647f70ebcf3ac7fecca003ead12729da24dc54dfb9ce7f1f7922d478422204aa18406e0f
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A7DE03A1-D1FB-11EF-BEF1-FA9F886F8D04}.dat
Filesize3KB
MD5eadf14807871bc0b93354e5fd8e98a18
SHA127cc032efad19197d84f542c8a287fa8fd6dfb84
SHA256608eec8f4f8d4f4f9ae353e69100ef0f31ff67445d1cd9dca44327a1c76f11ec
SHA5128e41140bcd5fea0fc8a61b52f85c1ee4770839bde1740442dd8fa2bd4fa99a78e114859dd33faa607a1d21e38fc605d5e9fcca0bfee43c5e638de3d84f5c0af3
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A7E2C87C-D1FB-11EF-BEF1-FA9F886F8D04}.dat
Filesize5KB
MD551b3ec6df9459a0f4c90ea19de3ad057
SHA12072b2aae6f55de1c4c8f7ed8558b55ed4bf534c
SHA256049825c5347e95aff5e5c6288a17a2d527fba2e470957cec2469818081796ef6
SHA5125169bd1cca14b684925fbab4f5befa3b2c55f3eae5d6dfad443dd4bcb427f183b1c56ff5dc3bbd34b498f3b3f6dc091911dd71f7786539c4de865e23f702cf21
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee