Analysis
-
max time kernel
96s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 22:19
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_07ef3f60fd895473fc0ade1dcb56c9c7.dll
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_07ef3f60fd895473fc0ade1dcb56c9c7.dll
-
Size
227KB
-
MD5
07ef3f60fd895473fc0ade1dcb56c9c7
-
SHA1
aa2868b55b0c707832881d5506ed02633b9b61d1
-
SHA256
2c7a3ac7722902e9e76ccb83ae42f83f932b49ce1fa2037a2dcb834e5864fa59
-
SHA512
91c77bab0decc35368c731647aedbe133fba08feb7d1c7f234035f51a7c3148372e4867443e012f354943052ff78b43f2800fc41607f23c10510715fc0392e17
-
SSDEEP
3072:2CuuNCRs/Pj03pJEEC9ti9pocimFFVW6E1fZim4v5TRRJBYeBTg4vRPW9vc/Bm6a:2CIGPj038tAgFMldWNX+fFfT7h0TD
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 2896 rundll32mgr.exe 768 WaterMark.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/2896-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2896-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2896-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2896-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/768-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2896-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2896-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2896-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/768-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/768-39-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\px8C13.tmp rundll32mgr.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 1944 4424 WerFault.exe 83 2108 1052 WerFault.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444262951" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157330" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2643275369" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157330" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157330" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2643275369" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{C8F19243-D845-11EF-AF2A-EE8B2F3CE00B} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{C8EF2F5E-D845-11EF-AF2A-EE8B2F3CE00B} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2641088057" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2641244494" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157330" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 768 WaterMark.exe 768 WaterMark.exe 768 WaterMark.exe 768 WaterMark.exe 768 WaterMark.exe 768 WaterMark.exe 768 WaterMark.exe 768 WaterMark.exe 768 WaterMark.exe 768 WaterMark.exe 768 WaterMark.exe 768 WaterMark.exe 768 WaterMark.exe 768 WaterMark.exe 768 WaterMark.exe 768 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 768 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4016 iexplore.exe 1144 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1144 iexplore.exe 1144 iexplore.exe 4016 iexplore.exe 4016 iexplore.exe 4472 IEXPLORE.EXE 4472 IEXPLORE.EXE 4260 IEXPLORE.EXE 4260 IEXPLORE.EXE 4472 IEXPLORE.EXE 4472 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2896 rundll32mgr.exe 768 WaterMark.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2968 wrote to memory of 4424 2968 rundll32.exe 83 PID 2968 wrote to memory of 4424 2968 rundll32.exe 83 PID 2968 wrote to memory of 4424 2968 rundll32.exe 83 PID 4424 wrote to memory of 2896 4424 rundll32.exe 84 PID 4424 wrote to memory of 2896 4424 rundll32.exe 84 PID 4424 wrote to memory of 2896 4424 rundll32.exe 84 PID 2896 wrote to memory of 768 2896 rundll32mgr.exe 86 PID 2896 wrote to memory of 768 2896 rundll32mgr.exe 86 PID 2896 wrote to memory of 768 2896 rundll32mgr.exe 86 PID 768 wrote to memory of 1052 768 WaterMark.exe 88 PID 768 wrote to memory of 1052 768 WaterMark.exe 88 PID 768 wrote to memory of 1052 768 WaterMark.exe 88 PID 768 wrote to memory of 1052 768 WaterMark.exe 88 PID 768 wrote to memory of 1052 768 WaterMark.exe 88 PID 768 wrote to memory of 1052 768 WaterMark.exe 88 PID 768 wrote to memory of 1052 768 WaterMark.exe 88 PID 768 wrote to memory of 1052 768 WaterMark.exe 88 PID 768 wrote to memory of 1052 768 WaterMark.exe 88 PID 768 wrote to memory of 1144 768 WaterMark.exe 93 PID 768 wrote to memory of 1144 768 WaterMark.exe 93 PID 768 wrote to memory of 4016 768 WaterMark.exe 94 PID 768 wrote to memory of 4016 768 WaterMark.exe 94 PID 1144 wrote to memory of 4260 1144 iexplore.exe 96 PID 1144 wrote to memory of 4260 1144 iexplore.exe 96 PID 1144 wrote to memory of 4260 1144 iexplore.exe 96 PID 4016 wrote to memory of 4472 4016 iexplore.exe 97 PID 4016 wrote to memory of 4472 4016 iexplore.exe 97 PID 4016 wrote to memory of 4472 4016 iexplore.exe 97
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_07ef3f60fd895473fc0ade1dcb56c9c7.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_07ef3f60fd895473fc0ade1dcb56c9c7.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:1052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1052 -s 2126⤵
- Program crash
PID:2108
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1144 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4260
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4016 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4472
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 6083⤵
- Program crash
PID:1944
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4424 -ip 44241⤵PID:3760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1052 -ip 10521⤵PID:64
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5fbd57568c7e969025fd7a77d6a9e5f45
SHA1d8c221556c7dbeb55cbfe80a3006b6578e2ae4bd
SHA256b820d32dc781d4a3af1cc452d73d4f57e1d963da4cdec90cb0660837657c8328
SHA512c8d4e5b78e01570d02f0953bd0ebd818ed2985dfc5006ba39ce101693f1bc9de8550b9149d3028911ec5c1371b813f0bc8391d10294e04022b52a91c3d47f5cf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD542e34e4cf1a7e0baf237efa7f130fd66
SHA193199236af3dd44e7552789c2d45c30c044b596c
SHA256d95841e5d9354f76ea6bd3636911b6de71196b3ccbda25833939c269440f6e29
SHA5127754e005564daa738872929e948ce204edd0448fdb54e9b8011d6f4316e9a54ead96c32bd595669b803e3efc22f6d797c3bad9f860a389b7e56fe20c20757df5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5a2cceccdb0d9a4eb25131405507c37e8
SHA1f6cbce22cf4d2ac4a451018c9fd5a1df72d8d430
SHA256e3f91076193614f0c8ee47a031ff9d460e97bf461bcb59d53fea114f917f1953
SHA512e3085a541d56f7861cf109f83b773e6e65fadd69f458987b24f27cb8cf0afec66761d7374279b285cc51489b6d1171d8a87d3d833e9fa639755908d6042e8d6e
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C8EF2F5E-D845-11EF-AF2A-EE8B2F3CE00B}.dat
Filesize3KB
MD5d73dd25e0c534b8f60728f57cd8bf1d6
SHA1fec7cba4f7bbfeea40d0ea485a79b2808eaa930c
SHA256aad54fde10bcdba10f4c405ecd5aeaadd19f80848a04ac73b2a1cc46c5e7852f
SHA512bda460dbeefa3cf828a79c595391dec7b480408bec3be2029aa48a52a0ab6079917a8f477c4ee0bc008f26cd78b56732151a2aac3e491ba63c168fe2e0065991
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C8F19243-D845-11EF-AF2A-EE8B2F3CE00B}.dat
Filesize5KB
MD50e7a9586eacc5833e7de7e016fd7cc19
SHA1acc7c0bc2fa4601857f5bbdd533cd7ad8c75600d
SHA2564431e4985968592fad475cd33ea79e35afac66d93b5c1f4666e196bd193e2303
SHA512af1c542624d5d80dfa01ca7e0d70692cdc3087bae567f00ea3fb97aae3a694f4125f2bbbe046129b46ea32f0b61dfb9889b5bb043413b55a33bf4332399c3200
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
60KB
MD53415fed3f548aa608bea2eec3d58d410
SHA18a6cfec1af581ef12be3babc53a6d4f0993ab63c
SHA25674a8fb4e02cc4e2e191028cada37bf585da2cd5ccb14baa0ecf14a47d03a5879
SHA5121ccf854530e20ac3c942e0f1b213228e0b3834ada6de538fdd93f0ba6e7b68e31b0c5eb10ccc826de9cdf22507ad10b88e40a531b3e0ed7fbe108b126a08aa9b