Analysis
-
max time kernel
92s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2025 04:47
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe
-
Size
95KB
-
MD5
35d56ee7dc7184107379ddcd03c8f6cf
-
SHA1
5e14c7ea9c049cd4847e33e49e3f3b7636ee19a6
-
SHA256
1e2ff006f89f17f68f09914288bc306e172c716b0017d63aa9fce3708197d633
-
SHA512
94c5beb912584483fc60f4943d3f68a9789ff787ff9a69d1bd3a02a3a3aa7840bc79435604252e43235df899caf924fb412cd2081381a558a92e52a61ea5521f
-
SSDEEP
768:X06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:tR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2984 WaterMark.exe -
resource yara_rule behavioral2/memory/4636-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4636-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4636-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2984-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4636-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4636-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4636-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4636-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2984-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2984-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2984-37-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxB342.tmp JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4756 1040 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155775" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155775" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1881606830" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{9BB3F611-D232-11EF-ADF2-FE5A08828E79} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1882387756" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443595002" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155775" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155775" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1882387756" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1881606830" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155775" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{9BB19323-D232-11EF-ADF2-FE5A08828E79} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1881606830" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1881606830" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155775" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2984 WaterMark.exe 2984 WaterMark.exe 2984 WaterMark.exe 2984 WaterMark.exe 2984 WaterMark.exe 2984 WaterMark.exe 2984 WaterMark.exe 2984 WaterMark.exe 2984 WaterMark.exe 2984 WaterMark.exe 2984 WaterMark.exe 2984 WaterMark.exe 2984 WaterMark.exe 2984 WaterMark.exe 2984 WaterMark.exe 2984 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2984 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1772 iexplore.exe 4472 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4472 iexplore.exe 4472 iexplore.exe 1772 iexplore.exe 1772 iexplore.exe 944 IEXPLORE.EXE 944 IEXPLORE.EXE 4668 IEXPLORE.EXE 4668 IEXPLORE.EXE 944 IEXPLORE.EXE 944 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4636 JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe 2984 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4636 wrote to memory of 2984 4636 JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe 82 PID 4636 wrote to memory of 2984 4636 JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe 82 PID 4636 wrote to memory of 2984 4636 JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe 82 PID 2984 wrote to memory of 1040 2984 WaterMark.exe 83 PID 2984 wrote to memory of 1040 2984 WaterMark.exe 83 PID 2984 wrote to memory of 1040 2984 WaterMark.exe 83 PID 2984 wrote to memory of 1040 2984 WaterMark.exe 83 PID 2984 wrote to memory of 1040 2984 WaterMark.exe 83 PID 2984 wrote to memory of 1040 2984 WaterMark.exe 83 PID 2984 wrote to memory of 1040 2984 WaterMark.exe 83 PID 2984 wrote to memory of 1040 2984 WaterMark.exe 83 PID 2984 wrote to memory of 1040 2984 WaterMark.exe 83 PID 2984 wrote to memory of 1772 2984 WaterMark.exe 87 PID 2984 wrote to memory of 1772 2984 WaterMark.exe 87 PID 2984 wrote to memory of 4472 2984 WaterMark.exe 88 PID 2984 wrote to memory of 4472 2984 WaterMark.exe 88 PID 1772 wrote to memory of 944 1772 iexplore.exe 89 PID 1772 wrote to memory of 944 1772 iexplore.exe 89 PID 1772 wrote to memory of 944 1772 iexplore.exe 89 PID 4472 wrote to memory of 4668 4472 iexplore.exe 90 PID 4472 wrote to memory of 4668 4472 iexplore.exe 90 PID 4472 wrote to memory of 4668 4472 iexplore.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_35d56ee7dc7184107379ddcd03c8f6cf.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 2044⤵
- Program crash
PID:4756
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1772 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:944
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4472 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4668
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1040 -ip 10401⤵PID:2596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD535d56ee7dc7184107379ddcd03c8f6cf
SHA15e14c7ea9c049cd4847e33e49e3f3b7636ee19a6
SHA2561e2ff006f89f17f68f09914288bc306e172c716b0017d63aa9fce3708197d633
SHA51294c5beb912584483fc60f4943d3f68a9789ff787ff9a69d1bd3a02a3a3aa7840bc79435604252e43235df899caf924fb412cd2081381a558a92e52a61ea5521f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD54678c6b9e04d71f22ad272e0502cdb5e
SHA13f4cda0c3979c8f87b48914dd58b7eec0d480738
SHA2568a2e74caaacdb17295780859af0882ff7e55a14ba77b04ab4656462c44adb673
SHA512b347198672efdfb51dfdc266aa96b463fc8ee2bb260f9b493055849be7805c38b0c176d25bece406106d9d2e526c5948579f53d38737517496c1c81a7f9a2bbf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5bc0ba95e9088cdb8ecad2323f9ac007b
SHA1c196b6815d975613677d3a8221d7b191c5bed5a7
SHA256e591027dedaf231f1cfcbb0e59a6ada82db92bac039132220aa0c34ac370ece4
SHA5121480763ae28d36d018aa1f672b7d47f1f8fe98b6d991e70567969c282b535c2a67f0402f81ad54047c6236ec756bd8016eec195c41e7e38505c17f8c3ed6525d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5c60f8ddecda3371f0b90d1912cdb992d
SHA1d7abcd66e12f521e0d62c5d0125df9b56b6d0177
SHA256dd7e9c3c40c8b462ecd0873125630f3071bd1887602749b9ef029fd34d1e4f41
SHA512d32437b00b9aabe17e36a3c6e4efe2b29891b8ada8783df9e1afc2dc8986b98a622f43590a600fac8b1201a16f984550fccb227e24ac1eae6074fc9ea90d20b4
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9BB19323-D232-11EF-ADF2-FE5A08828E79}.dat
Filesize5KB
MD5359741c5e086e47c0972141ec8f3a6a3
SHA1635a46b4fc3e85e14f726d7c352e673f9d6bab55
SHA256a8e89c4a57a322cdecf9ed6d758857a3192a63332c7870500cb75c9262f70707
SHA512492c508083deb180aed22ef8c2c14ffae516787942c0e16a6a0e9c742c38938a271456c1ebdfee3314cfb62dc03504db1ec3780e3063d463cd121c95d1479b61
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9BB3F611-D232-11EF-ADF2-FE5A08828E79}.dat
Filesize3KB
MD5d8782f7a0013e581d3707861b095eb2c
SHA15bbf682ce12c3d19912d9c1191cf4ecf320c7b83
SHA256c078b9b8b678d09d92d1c404678386c9f527e7591e7d500ef30969ecf6806292
SHA5128d908e2b7de8fb1b7f9328ac420f4ac74283fd547f36f7214e7e0c5e736c1ccce9481c78dfe4c4f4ccc7391bad0f25d3a11ba1f6f557fc3cfc5942ceee4c0e63
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee