Analysis
-
max time kernel
119s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-03-2024 04:45
Static task
static1
Behavioral task
behavioral1
Sample
18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe
-
Size
771KB
-
MD5
18c12b371ef12babfcdb778d7bdba3bd
-
SHA1
f5e0a32e12e1ad321fd4f87b3ea8a73c31ec65b9
-
SHA256
3771819f675a39e31dfb7d899be364eed3931b45548e0b6e2439ca7e57a2e677
-
SHA512
e75ff49798313236fcc6e009038664e89e1a1058e924d6430c4ff31686bdf110fc7c1eab7e4928041df02bfda710cb878856880f61588617b7b690f5e18fa5b3
-
SSDEEP
12288:QNp51L0Z775xs2qnf8PtVXJSLKlK4pKJe5d0nocsxa3k48118t/HY4EErtkTd2h9:WJL0Z/mnet60yocssl8gY4hkTd2hCM
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 340 TMLauncher.exe -
Executes dropped EXE 3 IoCs
pid Process 340 TMLauncher.exe 2344 TurboMeeting.exe 1072 TurboMeeting.exe -
Loads dropped DLL 8 IoCs
pid Process 1728 18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe 340 TMLauncher.exe 2344 TurboMeeting.exe 2344 TurboMeeting.exe 1072 TurboMeeting.exe 2344 TurboMeeting.exe 2344 TurboMeeting.exe 2344 TurboMeeting.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\ProtocolExecute\GoSupportNow TMLauncher.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\ProtocolExecute TMLauncher.exe Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\ProtocolExecute\GoSupportNow\WarnOnOpen = "0" TMLauncher.exe -
Modifies registry class 7 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\GoSupportNow\URL Protocol TMLauncher.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\GoSupportNow\shell\open\command TMLauncher.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\GoSupportNow\shell TMLauncher.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\GoSupportNow\shell\open TMLauncher.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\GoSupportNow\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\GoSupportNow\\PCStarter.exe\" %1" TMLauncher.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\GoSupportNow TMLauncher.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000_CLASSES\GoSupportNow\ = "URL:GoSupportNow Starter" TMLauncher.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1728 18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe 1728 18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe 1728 18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe 1728 18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe 340 TMLauncher.exe 340 TMLauncher.exe 2344 TurboMeeting.exe 1072 TurboMeeting.exe 1072 TurboMeeting.exe 2344 TurboMeeting.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1728 18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe Token: SeDebugPrivilege 1728 18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe Token: SeDebugPrivilege 1728 18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe Token: SeDebugPrivilege 340 TMLauncher.exe Token: SeDebugPrivilege 340 TMLauncher.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2344 TurboMeeting.exe 2344 TurboMeeting.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2344 TurboMeeting.exe 2344 TurboMeeting.exe -
Suspicious use of SetWindowsHookEx 18 IoCs
pid Process 1728 18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe 1728 18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe 340 TMLauncher.exe 2344 TurboMeeting.exe 2344 TurboMeeting.exe 1072 TurboMeeting.exe 1072 TurboMeeting.exe 1072 TurboMeeting.exe 1072 TurboMeeting.exe 1072 TurboMeeting.exe 1072 TurboMeeting.exe 2344 TurboMeeting.exe 2344 TurboMeeting.exe 2344 TurboMeeting.exe 2344 TurboMeeting.exe 2344 TurboMeeting.exe 2344 TurboMeeting.exe 2344 TurboMeeting.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1728 wrote to memory of 340 1728 18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe 31 PID 1728 wrote to memory of 340 1728 18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe 31 PID 1728 wrote to memory of 340 1728 18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe 31 PID 1728 wrote to memory of 340 1728 18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe 31 PID 1728 wrote to memory of 340 1728 18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe 31 PID 1728 wrote to memory of 340 1728 18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe 31 PID 1728 wrote to memory of 340 1728 18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe 31 PID 340 wrote to memory of 2344 340 TMLauncher.exe 32 PID 340 wrote to memory of 2344 340 TMLauncher.exe 32 PID 340 wrote to memory of 2344 340 TMLauncher.exe 32 PID 340 wrote to memory of 2344 340 TMLauncher.exe 32 PID 340 wrote to memory of 2344 340 TMLauncher.exe 32 PID 340 wrote to memory of 2344 340 TMLauncher.exe 32 PID 340 wrote to memory of 2344 340 TMLauncher.exe 32 PID 2344 wrote to memory of 1072 2344 TurboMeeting.exe 33 PID 2344 wrote to memory of 1072 2344 TurboMeeting.exe 33 PID 2344 wrote to memory of 1072 2344 TurboMeeting.exe 33 PID 2344 wrote to memory of 1072 2344 TurboMeeting.exe 33 PID 2344 wrote to memory of 1072 2344 TurboMeeting.exe 33 PID 2344 wrote to memory of 1072 2344 TurboMeeting.exe 33 PID 2344 wrote to memory of 1072 2344 TurboMeeting.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\18c12b371ef12babfcdb778d7bdba3bd_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\tm_starter_dir\TMLauncher.exe"C:\Users\Admin\AppData\Local\Temp\tm_starter_dir\TMLauncher.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Users\Admin\AppData\Roaming\GoSupportNow\TurboMeeting\TurboMeeting.exe"C:\Users\Admin\AppData\Roaming\GoSupportNow\TurboMeeting\TurboMeeting.exe" --program C:\Users\Admin\AppData\Roaming\GoSupportNow\TurboMeeting\rsp1024hcmd.txt3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Roaming\GoSupportNow\TurboMeeting\TurboMeeting.exeTurboMeeting.exe --VSEDetect4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1072
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5df802cbf7ae7efaccacf43a39be09550
SHA10a6aa935d26638673e1de74df452117d6498e336
SHA2566affb17bafd7a4a93fc71ddb059ed980503dc21dd174e87adb88e500cef32564
SHA512c8d3f78b7742abea1e03eeb416ebc4c03104f350fbb9285e33f4be37cf059687b90522a0b3918571da94850790a5ce743cda441086475b94d11865287cb3284b
-
Filesize
4KB
MD55f2e0935a9ba41c6f11bf0c118d560a9
SHA19175dab6103cd00b9698f75be76628b1e1828876
SHA256d3262798583c6601931345e8fe09c2e8d307ae4465f3c2028f65485aa43364df
SHA5120700ea93363e80084c65ffe00d87083b6984f2e8a42aaa43f78d7e449a5e81674f07d7440414f459d3c853f0fe38272d509fcaad29d95a51d468036353df875e
-
Filesize
876B
MD574f5e04e3c2382ce05928f44e0b790f9
SHA14487d35bf10b47b8a5bf18511847939a4ff1adf9
SHA25663e392342a607da2b8bb34fbc684c94e7f0afb3dff5011ff51ede60cd45a3758
SHA512b42d739ab978dd321a8b6eda0145cba358850eb02b68a89e6ef3967c4bb0217690927bee14642bf5d079b287ac3628f11ad0d2b7b5ef05b49bb64037cd362023
-
Filesize
5KB
MD5d2bcffed4f5114aaf2e8088a425f9fab
SHA19d2d7430e5bae87afd328851bdc01e9dc23c08dc
SHA2569c1cd6ab6e8e9bac28e859968baf81399f84b39039974264961c05118013a152
SHA51298124224845be9fd0d2eca6c96e7644c0b8fd289fa8b8dd9e244be9fb2342412bdedc40fd787011e54e83cbdaab31170597457f7d273cf6a6135baa9c459f807
-
Filesize
380B
MD55784e7514dc47e5572479bb780113b5a
SHA11764f22d855158e9ea991c1cf549ac67a0b93f13
SHA2565566d6f5035d4709bdff8f6c5403e0924d82aba0cdc610e5bfd1e20448e72ed9
SHA512b3f9ea6a0e901535ba52f51fb8fc563233def845ae5cd1e4922062b35d5fb2d6b948f37480fb12ed187c9c15264b12c49c5cb2e8ec5f20397e32ad2cb085b1bc
-
Filesize
3KB
MD5e2dde18af5b040e31b2a9fdc5db68e43
SHA1db8f6d0ed23769d088cd60d5f3205be9af83f259
SHA256bcafafbba632c1f06cc29e50d59001ca3494d856fd4f538c84cbdb7bdaa77949
SHA5124523d323e99582cbc4012c5c7b740b941acb758ca6854e65ac3b1f8946cc071fc25f9d09332f33bf7f6247fd749bfc4eb9384caef11f8fdc3128616e4abd06d0
-
Filesize
4KB
MD5d2d282157271caf01a1be2c328e67e32
SHA1b0da903f5714893582f133206bae5c5511855e50
SHA25648b18949bc9da2cbd8a1c04abad514a89f824cb8deece76418d21d0f92827a7b
SHA512880c130fdfb302c4e51c55f47b810b91349f71ac20058db1538c7de0fbdceb445a66dea7b815aab8e4359fa8617d550bfb819238f9e4e7a052d4db41fa74ff4c
-
Filesize
2KB
MD58ae4937d1379f200443b5e6900ce68ec
SHA1f9d529aeab784575fd561396161bebaaf91c834e
SHA2562486ea81efa8126f07ddc3779afec9e1300a9cc48accde667477bff01af930a8
SHA512e4ede756743a9e1b562a222fc8a46949b9e00394aec558efcd0ff81ef2eb221927cd7881ac87b4a957263e10f95d84873229b50e776fd312d334e6bc35c6d08b
-
Filesize
4KB
MD5d343358f022f222b27cb39340c9ad5e4
SHA1b765c8a890abf319f2ee78cf31a25a5084af8710
SHA256979dec6fd08ba9ebe1065fdd50805c80d848c0a76b5ba4b42b54a08195f0406f
SHA512c7b4cb8b94e2881b44b85979d7265b2572f2e9dae2cfae09419df55ed33b960708dfc44c1b1d8170987e17c2e7392a382c61e0aaa6d0568148485cb9692080df
-
Filesize
9KB
MD5180d45be65098da1e2d0f72795581c5d
SHA1b4b90f594bf1b1a0603d28a6342cc2052bb010c8
SHA256c8a22ee90c0e0db5877fd047ea957452d827a077c5a823c2ff6a0a3e6d421a52
SHA512f65a2667a5dbaee134c7b744e60b9a442a72ae6ead97501180da0e1b058fe5f33864d9b91daf2057c205db46276ad4b15d8f8d4af131c0c9b1a2eb5a90e32b01
-
Filesize
228KB
MD5ca2c90a15e0b8701a71b28e875865f35
SHA1319c1961f05d1d6c31984d141b91b870dc0b1efa
SHA2567aeecedc2d37bd3ad549851121ccfed9b9d62285db474735998c8ea741dca867
SHA512ac3cb38535a0d48b5ea14ec89868fdf9b5eea0bbc51ed11d59ff83fc43a5286aa67e7f5896434200cb0c615270dc6a1ba4f901c0cff6a79fa6a8b9d913872f31
-
Filesize
768KB
MD5c28568a1eb37159185590bccf20f9866
SHA1dfe01651da872470e686c2be78400c80c98fa450
SHA256ed500e8a0b1260f47ef142b06cf08af8719d003f227c5ef48dd0166c6456d941
SHA512476324f2e9ba91053145a77d36d26020318ee12f336d056861d9556e989771d134ff65bfa18f5090419da131b082a711635c0e37592551af25e0bd0575c14f9c
-
Filesize
767KB
MD58ce1dc1e87f955f2529ca7a796ad8820
SHA19a51c28787d5ad0363dc33fcbcedd3995f855482
SHA25627773d79b0ae6a473909434bf72642c2098b649f4033139bc06c274ada88e3be
SHA512d40a82436183802f31e492d2c14ca4b3559edc24975dd937bbf6a7588f6595c24dd67b417cd109aaeed49dfba6319aa575047386bc08a859d5dbe8fd7df75941
-
Filesize
87KB
MD5e0861d6f2836555e2c1e5f223234a9f1
SHA1c2f9c1b8eb85722b5ef83e080c78d5e378cb5210
SHA25684f0b260e146d07f0be5a0c61cabcaefe5288850a707f073b5ebc8faaec408c5
SHA51204f7d3943e49a54d45abe55ee93de1772a5c1183a994db521a9234c0b21d0211caddb2968b2b3c4e922e50db328cc4402043ff30b3e9ce5a69a18f6b31347c46
-
Filesize
371KB
MD5ba7323cfa2e6b7a11e61e5c8621141cf
SHA1bb49041c3257ce0a159c3aa49d0fcff093a24921
SHA2560c4f996d1aa194951d756de74514f7a1d03f68270e33f3c7e7b5dcf262885166
SHA51219abbd2f944bdcfb1770b31537206ad3610bcfe566ca25e23e172c14f17575e04a13c10cd08b8fb202515d43237504a341046e9eb7d34410b07f370de282be9a
-
Filesize
223KB
MD5f7a57d58de9e992509f28477d85ea442
SHA148747fe9ca9d804110462fbebcc13f4519230443
SHA256b660b3f98e2c45770af8421e75d7cf7af71bd7af8a30efd4091e75f4d664b2b3
SHA512c12118b16e606cac969b30462eb0af501ac7e53a1dfc6bc0635ae3e6c62aa659085dcf19e499f874141ccebc15245246bcbfa7ba15ecdf5148884a6599b737c8
-
Filesize
96KB
MD5dd12c30e38fd57d25cd75b07e679330b
SHA100c725161356a75121a393f8615641da10eda4c6
SHA2560c168e4e9aea222bbcb4eec3e61fa72b528f7276492fa4bacae029241b3808eb
SHA5128555d52dea80903b5333e94697a0a26dbc0a0faef5e833c030c1d45d4bd300219193d7124a4b7e8b8e9fefdc862b1b8433610ac703149add39bfbc0b49264160
-
Filesize
356KB
MD526ac20e2f474ac15e0785770931001c3
SHA12bb6cc026b7766d2bacf71e257836771dd8ea462
SHA2562a8a64ebbfbffda40db3eb7f6dd9efab0143818637914b6246fba81d938fa897
SHA512c8669a17d1f4ce7c49325905fc3632faa420835c775196b6346252bd3f354b86e96eeeccfd1d654f278111f72f61e038d45944bbe8af75715c650039434644cf
-
Filesize
110KB
MD5dfc9a458625b2095d18a17ff37eede74
SHA17b397e54eb28167dba481b0ae6a64d8b72a24dca
SHA256ae13b7b55095775805a2a2d0ab8dd224678b1f08556252431107a9f3aa3a0ff3
SHA5126b027ea5ae8bf21acec150d9b56c9fa8579e2f3bf357f17bf3ed08e9d2c37c3d194fdb4207a04d9b3e2fe700a6660ad28b9655e40764a78951ec312878660c92
-
Filesize
17.3MB
MD5d973ee70262adf0a3d8ac412964517f9
SHA15eff4b9800b66d63213162e7bb009928f86ddbfd
SHA256bd69cc4974617a01d2759aab58cdde4af9199b8102e325178c2ae043e6783e28
SHA512931152e6fe92e58f22eab65cc693c69736238333078bfedd294e2d7a547ea6a0179281db37395c52558a09defe48e35ab927539d2a425d0b2587b15facb271c7
-
Filesize
1.2MB
MD5cc17ae159e28d331b7ec39a4f34527f2
SHA168bacd3808895db9987f11b63c857e288e022c17
SHA2564bbae6b52a99355e7c695d901151513235e5b0bf01ff8d5345580d6529763b78
SHA512a5bc90dacd81c278ed4bb3bf862af1406b4c704845c3f5be7f0927d4350da790b7a9fd98e774deaf5a5004251c45c558eede1f797b842e305fbfb6ce8d4a9de5
-
Filesize
96KB
MD5e19c646ddc1e5b7af92280538a863e04
SHA14c87c7fb61dbc211c80a44928e6d121e55bdc929
SHA2564e51c94eed094dc6a0d895366750c80b71f5270a3fc96dd9b8047a85c87d40a7
SHA512cb3d2cb4921eddc12c49248c54712e503d304f4830dd528f66f45fe986f2c08a49f7c1ff244e470875843dcd99ac0d8b2d1393bf1aa8636435e96171f61401f3
-
Filesize
96KB
MD5b34e838e74870b3094da1db18fec92ea
SHA14414dc5f71facced09700c12769e61674574acc7
SHA2563c34b2b116b9017826eb48cf6a6f44ec134fc36f07ad9171b233ac2dc0bfdf34
SHA512f2b81cb346ac3e5296b497ff2e86fc2a12b0875da8faba4f6488dae7ae8720fd86bc50b4da00e6b17adf05385a7546e420cae662a843870b68db8f7649ca1ac4
-
Filesize
98KB
MD5ffc94815bcc52593e591f1db945da142
SHA109fd651ad0316f616374809ee23548acaab8e0e6
SHA25685a9060d5370a433a147483ea8cd5129d6b77d3fc6c85861be43e51c83fbb082
SHA5121cc917de72f7900baa6e56cf7984edcc0a9122b77c7c9fc05507d86f87a82827eaed9b58385075cba9eb6c9e18e7cf44f5339f6f616bd0985f607ef80fb4e7bb
-
Filesize
98KB
MD5822e31dfdfcb95a50b6d28df87608cd6
SHA19c811ade35b8f0b7c4b6f69861755539499f10f4
SHA2564a1f173b90493324698e29f089d829d0f6faaaa728405ebff602d86d72b77ba6
SHA512a37824feec7c3ca968e2de2c36d213e662c1063d624534e1c420e8f3ad03c0285b6674858c8d6e5c0b7f6d74515f9e21fd01bbcc1e67bfd843f200c568fbca4e
-
Filesize
107KB
MD59f9effc7e14cfef695d97ba63d261341
SHA115b649b698acd53963e3442348ebc729a04b857c
SHA2566f773a3b38d8ce1f077a53655f221559bf36f0a2e5611723167028de759fb45a
SHA51296193d061c8c92aed1124cf4577a1242a5b0ed4a45176cdbb22486277fc1b9e88896a825c5135c05014ecdf0a1659ecab079e877f3c9b003cc8588793810fd41
-
Filesize
103KB
MD59ad8edbe48a03ea9f026a63d1950f59c
SHA1d4cfb9555dda08dc2582b18c54ced31282f7602e
SHA256326816125fa54d4a09723807ef47884241b3513e8a52f42cad66ac177e040a6d
SHA512e358c2b7a9827d14a8ded104f79a613c765042a016073fe166e40bbd0500ec0d129169180fa3f3745635378dbf4f9e7903f812b2ee9c8a713a9ebaf3f9211cfe
-
Filesize
104KB
MD5555ba58246b88d60247b6c9d6fa9106f
SHA1b040e9a84618fbd0340755c500f92ce9e692a0a8
SHA256fc60df878a62c597bf669f24178e1aeb73d619f15385cac798a654120141012c
SHA512921aa1946e07ecbedd00a0ad2d58442820c17fe310fe1f6d0ca6f464a773f7ea6eff64e315d319e79f9644adac66b65d6f02a147a941a5f1f9c05580c7034c21
-
Filesize
112KB
MD5f8fa38ebca233b3b805311979ec31646
SHA1850778b2f3949d28c858534720e4cd1e154786f9
SHA256e45d81061cf6ed74405d4ebf3bc530489f6a780b84df510894f8b0a8d4d8a89e
SHA512c72c9a783e34db019fd4fbb251018b215d2157fddc70d273e76c3e5b59aa836097ed22cc341093becce8c367b89f03503f636d93070ac4c2988a738e6d5c5917
-
Filesize
109KB
MD56a3e7509311be81cc2ffcad1b697f3bd
SHA1e24348698a2f8e316d017a47903683b08b7ec9cb
SHA2565a92a07d17108ea6d852108731a2f7cb92f610ad485505d7f8f02baff5f5184f
SHA5128acd6ddd22fc65e7745691e27ca811885c7f9c760191bebcc9108269745b5a284ff5d6b884e3e45c662fe2d9392ef2a6ad46de4a73e28c70409cc58fb45539e1
-
Filesize
104KB
MD559f4a43b89e599128da95f68c6c93c5e
SHA15de54065488d0417ec2c655f156fc6edc173ecb4
SHA256b27c22ac64e6d231ae4c17cb93e0a889d376f24ea44864ac15349c7f70c94910
SHA512a016029c5a9288755c96793fdbecfc2663ffc3b6c3e6db28b9a786d52458d8b9b4500fb923d1d58ca282ec92d1430dc550d368d664e8ee3f7bacabfbe4434d5a
-
Filesize
66KB
MD501e157ed08e05ed80052ad8df404b530
SHA1fd6229c6410350c30d5b7907db42c521fc3edb62
SHA256295a963cce972904acf33153c7caf731027a36b5b8f5249eaafc5b5d03012d67
SHA5121eee1112b12fb3feac86f9555af20ab1a16ebf0fdde09004d4a294603b4bc9a15105b6453bb31b2741998ba781527b339f5174d04b7fa3792172035c20582f0a
-
Filesize
21KB
MD5883746cda8ecf40ef07d2f26a687e550
SHA188d8d8d7676ae4890c06aced19212122be59f44e
SHA2564435e5c62be3b529d5e2100b5f1f57edcc2be82281601313bc8594e52c445d66
SHA512a8ca2e91aac490eaeeeeeeaf21f9de64fc1e24a5d690790bec09e694a3738f12fb4fcadea799fc54f9d4b766a5c951873f39bb4875e5d58b75243b4e2833f018
-
Filesize
14KB
MD5f366c80b222e8e83d5ec6d90959c2c45
SHA1cbefd8dc9c8e342c6165d0f9c1fcfb177d2e01be
SHA2568cd38c8e1a62198bea0bcc85c0b339a835e460ed08a8d8c98be524b528f07531
SHA512db1c073c9a7837d8d3d1e3f654c8c95060971130cdd527cdd1365cdfe48cc2bed963fb0d574a4705ba92e2e70102f73795adf97edf9edaab3eeefaa03d3e8517
-
Filesize
1KB
MD52cfeed234a8558fafa50655acb115fd8
SHA12ffb1a9fe6536723e96ae500554d3abeed2147fc
SHA256615861e3be02b7ebcf9378bbfeefe969b503a11c738dfbd9a6514029205646f9
SHA512da7e66a2da8eb2363583a9c055b590385412bb924fc0d0d28d8cbfde9567dd0ab98019f1ec752b16f590764c1d287aeb583b90458820a3d6a75c43e59c7b6583
-
Filesize
2KB
MD56e8f635f6528cc0433861a8dfb0c2d30
SHA1e85ec2e9154d1b12835e0590ed00c22a49e3a6db
SHA256a8cc2b4c182384537cad5e091dff777f6806e77eed0e5800b96c573e4fbc1a00
SHA51212f54f49fddf6857a840608ed070822c7491d6c15b56f6f5a024c27a28264ed1525fab4d57f9716d49c284bbf24a677a46f8f084bfbbf485d0f62d11b5cbc725
-
Filesize
14KB
MD5e7d9e81afa9cb104e0fe70ee9dabcb6b
SHA1fa2d7df277cd730bad0786f5ba92d3e5d777403b
SHA256a04e701256b583f226ce290d979b19d51a6ea4c5a94341e4e35db1ca94ddc6e8
SHA5121fde7f4c1387fbe304acbd1ea2479a89306ac90bdf72c6c5ab88b92c44183dfbf7f01729b23c112d77ab7378d4fb007eb2343b50974436c84d69e51c11656a72
-
Filesize
448B
MD5a8a6ef427c5c0ede5c70af58aa5680de
SHA1127365eaf32cee2ba7a958e766fdccad0e3c50c6
SHA2561d3f66e964cd9bff854a550d5acbb55b2c2027c05ceb7a9396a691b1c9d8c6c2
SHA512c2ec78255ec33af2ae799972aa275c8fa3378d56092b480c4f39105cb5978983c16b97c33e94ccb5d76886340eea116b08c207a1d593945b7f600ed7c8751e41
-
Filesize
715B
MD5b7ccd0351eb77445e7323f2bb74788fd
SHA1e0525da70a851e6dc72d57dd9064f16b949c2a26
SHA2568baa0feaf55d59c0929419101bdab9ea326348f13de8b68edfb710076f0c3f78
SHA51234015eca33a939e74481334a55db4731d2777b4975e4bcdd648a8df1cea80e2c65e93047a5d9c22c681d1ca417cced190c65e58e8099b740ca669dc9bf829579
-
Filesize
132B
MD54ce28b32c7836663ce74b29f11d176a7
SHA1608ebf86c32394e609acb091e5fefcb0af4b9d39
SHA2564199a78439525d778cf91fa5defe0c68320b3e51b3eb9c7672939dd4b2f33e50
SHA512e5df9c12f74a92898a78702935c454ca0314997d7ba36b89126bbf177fd652b5dfecfe8c3687a117d60810fcdb0bcc91abcdef7f19b6c4ffb8725f793cc1bd02
-
Filesize
15KB
MD5c939af5f23d396f55808e95668c73c18
SHA13e8767c4fcb16767e6e04a34a9b81b74c061e411
SHA256b128c15ea8bb492570e441f2bd3f81d1a481c75997ae107a1d9e830c98067fd9
SHA512be5d99bedeb70c53b127bced885c704c1e7e42634b64a5de9e4b9138cb91c14c5d774ce27742118e6549d7f562ad5dafd1395ab02bfb7e04b431f18fdce16b7c
-
Filesize
14KB
MD5e20adbd0c131a94e99fde12e0c60d247
SHA1ee5eb66e8945ec49a178d739834d448350c1080d
SHA2569473fe1fe2d941db548f70e716dd8ed841dbac60c02c71a5ce6ba760872dc69a
SHA512e204339033903140ff0765f38f35daefd15c4d336d2c2595a04a481e9104cfc96892fcf9621ea4745e5ddb0f57d9a5641422eff6c03324842adac91a61beb5e4
-
Filesize
25KB
MD57bcd58df45a40f865e8dbbcb5b2ef6d1
SHA16b8c19c6521ce5e4c8c81f5a59552f3714b15e17
SHA256f8cdac83b1512b6bcfabc616f3865bf11c049e59e4a2c8b5d5d4f031332d83d8
SHA512deaa3f5ca55d53eb398328f6910e86ab4e95a5e8b37fd67ee6fbd21c1ca8e747d09544d7a54a01815864c2cebd376aa5ed34313c21b7235d31450f996c84ca39
-
Filesize
1KB
MD5211bab4330eaeb698f1085f764445560
SHA11444fda04b654f64807b166451b9c9b70217f2fc
SHA256263176f996f3280ea39bff8c28afba5f4a40d7a4d501fa88a6cd4b9da44eb6d8
SHA5123fefd2b04a0f5113af0d7a8a860246690d42f488b2c4cfbb4ac9b968b694fff30dbd2aeb9ca8ffcf26988e5bbdad143b33bb623672d841f35a23d0be67d2fc87
-
Filesize
21B
MD58797773bbb9b3585f186fc2684a48f6c
SHA1460a68b60688e4ac8a169b5a972e5a0120a977bc
SHA25618805ad87bd499c00bc4b72ec6b52e9ec1b9087760e1741ea73cd53a92cc839c
SHA512a4f8da05be6f56a1a8347c58a439638967c0129b21884b5c7c624059c690fed7cd131fb1988c524f8d209c407725e223b388e984506a27803dc0f2cc24fb1d50
-
Filesize
89KB
MD5d9f52809f0a87fa85638e08187040545
SHA17a4baf2dcba8193ae9209bff85af56b18df9344a
SHA256867b919d932c496be91fdb3fc0ac489fdffae9371463bfc24c844fc7cf63a9e4
SHA5128617f7b992f824294d1b840aa0d04b6c040e3c756907729740ccf56e709cf1509e7a8f79b06901fe944d5dbb5c9edcf1bfa4c1f166607cd2392ef8b6c81d14c7
-
Filesize
10KB
MD5a66ccec6dbf2b0f430547b9372f9e4fb
SHA140851aa5d68c8fd7bb9185b2787c14e2715e40cd
SHA25698552058d0895f93dea717bf4ecb41e63598d043a8f4f2415c7f5e3502dadfbf
SHA5125c07e8dba7558bfe912142d031f6502b3c5f9b2224bde4f6edf540d5d8535188692c6bf76f349162af7f51ff69269fa74df1beb6c33b971dac6fbb618e481ed0
-
Filesize
10KB
MD56200c9071328c85c2729a5167ee995d2
SHA122c15ddc824032b7d9b913187d4e67a22b509fc4
SHA256bc11c5d941b9689226522f5ca67ed86d2593855a71f8b18f1464d18d0b0f4827
SHA512d7584abd298286442c3a6fa2bce7562be11523793cb7c2420ceb942e51928e6a237dfcd98c08b18eb0164cbbf8d734dd8c5af821101a8bc039095c925f55706f
-
Filesize
10KB
MD57264621c48e08e3a3b53843919da101a
SHA14b338155ff6459a729a754c164333efb0072da45
SHA256a9c534e1a9198be4a1fe0687e32c31c4d83363839ede2aa60c10dfcaad120fa2
SHA512843b4474f41f225dff47a59885291b8822775e54c5c7792745ba2a635111eb1d5a4cd2cf4744e01da15dd346819f8d1375e7915ecf553c66cd87d517123ca44f
-
Filesize
11KB
MD540bb54a7bcee6ccd6d7b0a47905a8ff3
SHA14be1b266caaaf2da5ea6cc5aba9077c32d8eb8f6
SHA256576f961301d5f9856893236578492a4d460e4f3a471702ede626f1b231768865
SHA512b51b2725f879870acf5abc1ec2c9bca61d7c1724f73611185f8b969f823366eb2cc71f83add44ff6e69e17883c27b5ede2ee0105ca38fc33856e8f76a0905f31
-
Filesize
10KB
MD5187e3570f817a3d12f9a96272d7fb600
SHA1dc7c7b55ccc24ec02dbd80927404853daccd61b8
SHA256c43073eed7df11a913fb9e3cc1adc89df33df3115392d73d6374a411581ee9f8
SHA5127b7bbfe9a640e5d09138a5db521f744933dff308be83f24927cf3a1afbdb65a37a69d43cbb462366da8231b3cee37e92c9a28e0f9dfe2fc7df7972d10aa789cb
-
Filesize
10KB
MD5be1a509ab93525181d63b5a284522c58
SHA1029a9c54b26e1eced5c264059a41812647d7e577
SHA256b6533fd17c7525c5e7052f61c805332094d14528520fff1197ea9e8ddda85325
SHA5121901f23c6af93da83167e72db5c1177af28141f1a5615adea2e5553eb391eff115f357ab72cb83d29378bec4dd906a5d257dc54c7a974efd53e6ff575a9c0af8
-
Filesize
10KB
MD5d7b99f90e3ddf71769fc810673dcad6f
SHA18a3978471ac7264fbc208be83d71f1c6831eb218
SHA2561d3eff9284191c3152e2064f0c5ecf2b3d7eb5d4bb270782ee738fa60ab548c3
SHA512de07ad8c4cb6fadf5a94c969206e411835c8601695453835e538362b2fbf206b4c8ef4c85f7a0667b074cecc831c47671580df8c196db30f45d242bf0c8ce054
-
Filesize
736B
MD5bbe008b9c8026dcb84871feea5b61a6d
SHA11db1797d6c14f07bb78690f0e13b12b1db69a4a0
SHA256e4e2c18bbf55b5adc5ac64c886e60a6b7945e54a5235392504b8f31cd3412268
SHA51244c2e81957041d3efad592b0ca98d07affaa1e6b5d02c4dc3214da282a0f1b7a90c59148ec4d4dac655cb21bbb19bcd76930db38d93b3c19ab530e71ba993a8c
-
Filesize
672KB
MD58fca72c59d3a9aa6eda33c64daa0296d
SHA15229d88a9e650430719dc5317f8f7601117ef637
SHA25611b64793473c88aa0ef2f9bde703e9494495029d416e76d954fd3f044ef8fc10
SHA5127d898f74d292c23d8f38a29c2c3d8c2e8f6d610c2cca5b89b5273222a6e31db078c266a25c4072533db4f907ba4f3fc700e020a4e7ebd4fbb4d4ea13d0faa0a3