Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 16:34
Static task
static1
Behavioral task
behavioral1
Sample
4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe
-
Size
1.9MB
-
MD5
4c073cd92c5a4c3b6bd40fb55423ad0b
-
SHA1
a3b16db9197db98e2a3344feff379efdb74dbbfe
-
SHA256
0242ec15a75e7567186f9b6936caee53a9a7c24d5b3302d541d44790ac716693
-
SHA512
2c6a63206fb44ba2a9445284427dd154a6682769c17765f4843d33362a168028f7870b793b6beea8a45d4330209284da425e36c025f49a396dda130aa8ff9590
-
SSDEEP
24576:NedrDOQzXK0st3/7UxN/jm90TtfM8I7P7gM9gcQ4PcHg/BG12+A9pNj5zb:NeJn6T/7Uzu0T9M77zg22aG12x/j5P
Malware Config
Extracted
orcus
127.0.0.1:10134
1169c1ec32264ab791bcec659a351540
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 3 IoCs
resource yara_rule behavioral1/memory/2524-4-0x0000000000400000-0x00000000004E8000-memory.dmp orcus behavioral1/memory/2524-7-0x0000000000400000-0x00000000004E8000-memory.dmp orcus behavioral1/memory/2524-8-0x0000000000400000-0x00000000004E8000-memory.dmp orcus -
Executes dropped EXE 5 IoCs
pid Process 1660 sewinup.exe 2176 sewinup.exe 2972 sewinup.exe 2788 sewinup.exe 2148 sewinup.exe -
Loads dropped DLL 6 IoCs
pid Process 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 1660 sewinup.exe 2176 sewinup.exe 2972 sewinup.exe 2788 sewinup.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\server\\server.exe" 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2612 set thread context of 2524 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 30 PID 1660 set thread context of 1960 1660 sewinup.exe 37 PID 2176 set thread context of 2476 2176 sewinup.exe 48 PID 2972 set thread context of 1448 2972 sewinup.exe 53 PID 2788 set thread context of 2040 2788 sewinup.exe 58 -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 1660 sewinup.exe 1660 sewinup.exe 1660 sewinup.exe 1660 sewinup.exe 1660 sewinup.exe 2176 sewinup.exe 2176 sewinup.exe 2176 sewinup.exe 2176 sewinup.exe 2176 sewinup.exe 2972 sewinup.exe 2972 sewinup.exe 2972 sewinup.exe 2972 sewinup.exe 2972 sewinup.exe 2788 sewinup.exe 2788 sewinup.exe 2788 sewinup.exe 2788 sewinup.exe 2788 sewinup.exe 2148 sewinup.exe 2148 sewinup.exe 2148 sewinup.exe 2148 sewinup.exe 2148 sewinup.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2524 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2524 regasm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2524 regasm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2612 wrote to memory of 2068 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 28 PID 2612 wrote to memory of 2068 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 28 PID 2612 wrote to memory of 2068 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 28 PID 2612 wrote to memory of 2068 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 28 PID 2612 wrote to memory of 2068 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 28 PID 2612 wrote to memory of 2068 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 28 PID 2612 wrote to memory of 2068 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 28 PID 2612 wrote to memory of 2484 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 29 PID 2612 wrote to memory of 2484 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 29 PID 2612 wrote to memory of 2484 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 29 PID 2612 wrote to memory of 2484 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 29 PID 2612 wrote to memory of 2484 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 29 PID 2612 wrote to memory of 2484 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 29 PID 2612 wrote to memory of 2484 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 29 PID 2612 wrote to memory of 2524 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 30 PID 2612 wrote to memory of 2524 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 30 PID 2612 wrote to memory of 2524 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 30 PID 2612 wrote to memory of 2524 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 30 PID 2612 wrote to memory of 2524 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 30 PID 2612 wrote to memory of 2524 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 30 PID 2612 wrote to memory of 2524 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 30 PID 2612 wrote to memory of 2524 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 30 PID 2612 wrote to memory of 2524 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 30 PID 2524 wrote to memory of 2500 2524 regasm.exe 31 PID 2524 wrote to memory of 2500 2524 regasm.exe 31 PID 2524 wrote to memory of 2500 2524 regasm.exe 31 PID 2524 wrote to memory of 2500 2524 regasm.exe 31 PID 2500 wrote to memory of 2408 2500 csc.exe 33 PID 2500 wrote to memory of 2408 2500 csc.exe 33 PID 2500 wrote to memory of 2408 2500 csc.exe 33 PID 2500 wrote to memory of 2408 2500 csc.exe 33 PID 2612 wrote to memory of 1660 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 36 PID 2612 wrote to memory of 1660 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 36 PID 2612 wrote to memory of 1660 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 36 PID 2612 wrote to memory of 1660 2612 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 36 PID 1660 wrote to memory of 1960 1660 sewinup.exe 37 PID 1660 wrote to memory of 1960 1660 sewinup.exe 37 PID 1660 wrote to memory of 1960 1660 sewinup.exe 37 PID 1660 wrote to memory of 1960 1660 sewinup.exe 37 PID 1660 wrote to memory of 1960 1660 sewinup.exe 37 PID 1660 wrote to memory of 1960 1660 sewinup.exe 37 PID 1660 wrote to memory of 1960 1660 sewinup.exe 37 PID 1660 wrote to memory of 1960 1660 sewinup.exe 37 PID 1660 wrote to memory of 1960 1660 sewinup.exe 37 PID 1960 wrote to memory of 1508 1960 regasm.exe 38 PID 1960 wrote to memory of 1508 1960 regasm.exe 38 PID 1960 wrote to memory of 1508 1960 regasm.exe 38 PID 1960 wrote to memory of 1508 1960 regasm.exe 38 PID 1508 wrote to memory of 2656 1508 csc.exe 40 PID 1508 wrote to memory of 2656 1508 csc.exe 40 PID 1508 wrote to memory of 2656 1508 csc.exe 40 PID 1508 wrote to memory of 2656 1508 csc.exe 40 PID 1660 wrote to memory of 2176 1660 sewinup.exe 41 PID 1660 wrote to memory of 2176 1660 sewinup.exe 41 PID 1660 wrote to memory of 2176 1660 sewinup.exe 41 PID 1660 wrote to memory of 2176 1660 sewinup.exe 41 PID 2176 wrote to memory of 1752 2176 sewinup.exe 42 PID 2176 wrote to memory of 1752 2176 sewinup.exe 42 PID 2176 wrote to memory of 1752 2176 sewinup.exe 42 PID 2176 wrote to memory of 1752 2176 sewinup.exe 42 PID 2176 wrote to memory of 1752 2176 sewinup.exe 42 PID 2176 wrote to memory of 1752 2176 sewinup.exe 42 PID 2176 wrote to memory of 1752 2176 sewinup.exe 42 PID 2176 wrote to memory of 2132 2176 sewinup.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"2⤵PID:2068
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"2⤵PID:2484
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bkanhnlz.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBC7D.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCBC6C.tmp"4⤵PID:2408
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\sewinup.exeC:\Users\Admin\AppData\Local\Temp\sewinup.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ibblyrha.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1585.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC1584.tmp"5⤵PID:2656
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\sewinup.exeC:\Users\Admin\AppData\Local\Temp\sewinup.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"4⤵PID:1752
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"4⤵PID:2132
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"4⤵PID:1676
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"4⤵PID:2652
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"4⤵PID:840
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"4⤵PID:1388
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"4⤵PID:2476
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\tq1pk7ds.cmdline"5⤵PID:2568
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB980.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCB97F.tmp"6⤵PID:2208
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\sewinup.exeC:\Users\Admin\AppData\Local\Temp\sewinup.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:2972 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"5⤵PID:1448
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\7o_sxzvc.cmdline"6⤵PID:1780
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES166F.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC166E.tmp"7⤵PID:1944
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\sewinup.exeC:\Users\Admin\AppData\Local\Temp\sewinup.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:2788 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"6⤵PID:2040
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rqisvyaz.cmdline"7⤵PID:312
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES739B.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC739A.tmp"8⤵PID:2976
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\sewinup.exeC:\Users\Admin\AppData\Local\Temp\sewinup.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2148 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"7⤵PID:2884
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD5c49f017186fc884e9305493b3851dda0
SHA1a03f3493ea9b696e2345220646391425c62cc9d3
SHA256c0814a2c8ad6fcd4eaaa701c8a7a9b783cbb2e6836c43bf6cbcfcf3cc7c75eba
SHA51218217b07f2364c25a95b9d25c6fd40f5e01ca285a9df34bcc25df24f93b268261500d9d5019d982923f1af1f13700fe34d6b6f43287d636233b9d19bf7f77b5f
-
Filesize
1KB
MD51378117e4a7d7fcd56e51555baff7425
SHA1626e1436d1500ead2a3ff6ff7a93f72102424ba9
SHA256583e9621dfb02cc0c84d25140ba0fd5568389bdfbcbc5fd4dab36bf8a46c8181
SHA512e8f6d20d5a256f112403855a4e892d27f6d42dbb8673ffd82b11bbb8f27ce5e79517a8b1dcf3d32614a223581cf01048c96bd6f0c459caa9efa557366d89e1ea
-
Filesize
1KB
MD5b6ba927ad997f846359a784096976f85
SHA1649fc4e5f7ac881255d0d258276c0a8f65073fc5
SHA256e4eebb74c047bfd25fdc0b01f4fb55c17beed572da9893a142e9d63d0516d32f
SHA51287aad519e8a34d69a7c8643b1ad89e3e15c9fd02bc64ff9e865c4488483ed21578cc5a8152dd7859d8fd90c969ac6be1f619887040c089020a8503eaa5da9cf4
-
Filesize
1KB
MD502055bfa87a9b3acc2b19a69a428aa54
SHA1bf3368cd05cb210095c08439956c25eac2fda3e8
SHA256161e56c97f4fd3fc156c9fae9d9e6c4af500f0db2945320606f166185ae69cbb
SHA51236f77ba444545ac6f6990ed5253aed61ca21e024c0872360e25bb22a7d28952af3f55a8ea3e831b6a6531e2c7286f2fecb60855af2efda655dd85a2cb0593006
-
Filesize
1KB
MD5cc96f075d29baa032edc462766d9ff63
SHA195017e9067a3301b5dd02982ede154029e4d554b
SHA2568e03387a685b535d03c75657e74cab93f18af4e8e622ef7f4cc301dcf4c00ebf
SHA512ba13fe329183fba1bc9da84465271512387fc47fee25af54ce3c3c4def6a1eb79b684149e34902b6e9a88e361e8a2361afdf24c8e3242a094040e94e47b91e70
-
Filesize
1KB
MD5e227c9c64d8c8eba1e5537c76f52d63f
SHA1355554166a68b8a9086e94cfda707c18f54cb370
SHA25618e9f51502bf3305b8b41c57ee6a30856cf9afc5675924f00bfa152bd814e4f7
SHA512d605c446ba05bc67e179eb033b743df06a3ca0edfcddc216fdd7510ca99a40a1b7092afe1af5d071236b6c31fd419076e298caba6bb8780810f1eb3a838e16a3
-
Filesize
76KB
MD5cb61a1f8dea083a66270f5fa6709e8c5
SHA161c996fd4f5001457d172bf76914e6dd7f3532ce
SHA256903ff4869e6d5ce8c54c2e359dab4901106d3382bcfcb58194b151666a31fc90
SHA512768d182d146007181d088c73062e0f59ac77a8c4709a7e4d5294349e704176e73d1a28d66dde13776e5cc860d768369c543eea456c42a2971e4572a420ef55e1
-
Filesize
76KB
MD5d018935c4d0eadd015384b14d964f0b9
SHA11941ee64799b97fbdd9c5643760e5098f6caa526
SHA2563e8bfcdb7dd39117880ec0c2612b67817ba6bde52a6732b93507145516c8025c
SHA512b00729c38a5aba9b571153551703c9111848a44d42eaa8c24e7a4ce516582ce66225f885628ee9bbd7094414bc55dc41d527d288a4eca73f02b775ed5356eb42
-
Filesize
76KB
MD5ed9d87a98e2ec0963eef45e65ebe29c2
SHA118555ec6cc709c2726584228142f2b9483003b99
SHA2560f3facd0a276bc0491ce213c4b7c31008b136b611c203c88f3216442d93c7558
SHA512e1288cae7d1cff941816803f406c22b3a0eb230a9f012cf588168d429818af91c6608f6c174e06036af1f8d2defdd70f1f74d0a95d64aa08fac2babd9cdae964
-
Filesize
76KB
MD555e3a9b54ea69ee9aa6c341476dd0f9f
SHA1af570af51559fb249a7bdba18d8f4ddb63caabd4
SHA25612bd02fc055309cc8f347346e44b0e63885ff4c98e8a4db3922c6ab1a685d9df
SHA512c533f3f4cbaf499f611663b721e2c52ba40f61b78b39ecc47540171c8f959bdde7cf88a50de167845a99b0a366a1f183b3264bc042ca36e5fc3a3b125f4285b0
-
Filesize
208KB
MD58a568706d51109d8a85fae443a76eded
SHA1845c6ba048e3ca80215d36049dd42b9219b32362
SHA256aad3f0520d8f3c566d587bc333fc998eba56991063e3312fb34eb4023962b3ad
SHA512b8753d0ea8d1ad20c6dd578e04e57ce4f3b715144a97fcc66bc8ee6315c6a72c4ccb838e3260a5bd7f0f94e08d43f1be6023a8c92dc62cad38d2980acedb335d
-
Filesize
347B
MD549d9178e57cd9c68d0c6d046cff9f3be
SHA14a9e93546f0e4ec99233adef62f2ac4ba29c4ae9
SHA256830d5f19d238653f7e7df3fcbd2aaa912036ee7bf5a4a80d70d9dd31a4d8cc59
SHA51224f34f87c5a510539b7dfa71183bffe5e6f33153abcdda8e32457787472befc158c86ec02dbf2b4ac1c93e86b2ad9644cdb1e2fdfca8b62baad4fbc756ac6b0e
-
Filesize
676B
MD505a41b2a59fdb07bfd6965583fc076b3
SHA1abac487afc33e6d016a6b3d0307c97333d8e577c
SHA2562b5e599538e4ce0ec94cebe00faba86324bb2789f936ca362fd6609915cf0e0c
SHA5129b7481e61fd784b893eb345b06a64967f5beba8e851a36b0fe050606f1daad4a2f4be8329f28cc04916332737f4578c0e9a06498f227f4ba26375c66484edb8a
-
Filesize
676B
MD5ceaceb4a1e46767d82e97e5532e1cc8a
SHA1d5e4314906ca20b8b0dc2077bf0dfd80bf2ea8ff
SHA25655ca615ad6a704dbe928d532deffede5746ba5d5a8b53292ccac7fdf0db02572
SHA51204153117334a4c1326cbcb57c963d8435971206d7bed33fed125edfe019bc61573c68e465342ff97186d7ca286e71c6df11f8bea58f3caf07a5f00334aacc619
-
Filesize
676B
MD54b4aa60d1ca33cb827739f866a8259fa
SHA150e5f239bd665438654d49198d477cb07b63e12e
SHA2564b53331875bd4b6b9bb19f6ad2b92028611f233f0ad56c650bce751f70f68b1b
SHA512f835bec19fcc444625af103a2c7d71de7a021cdd2b51ca1eb1d972d38cbbcc4403aeea5f5225d609cfa25f7d0dc3512ed2de867f03ccb39582619c6e73f02ca1
-
Filesize
676B
MD5cd3c360cd8ebc6c00dea7cee94a3c135
SHA19d77170b094c841ad2ae5b9fcc274853411cfb57
SHA2568b6044508b30a890f56b252fdf54edb608eead9e463cde036e82320de213f98b
SHA51279f04147ebc76390aa84822f59855450f24a3a1f05bc421b74eba768fd4712a0491bbcd2b055b21acc2ad588bc93e38a8b43dc701d9c046a41b9b7af87cf8066
-
Filesize
676B
MD5e45fa9b227e7131b2b3170f591eb897a
SHA1dfe244b4c1d5ba0ea5ea05eb3d61589a07ad2024
SHA2565a8267384caffb20679a5f26f875b4dd76ea98d58a5f342f6fb3f4c0f262b0ac
SHA512fb62c0db40c34d24b85bafbae142ea21510a4fb5b5cdc803c1d6d51efcbdc4ee7433cf02cb073752d3289c7fba9b212989aa0db9accc3b566309952a49c0dd02
-
Filesize
208KB
MD50bb9155d7657753992e8a35dc0996669
SHA164406df34858015e6dac0e037419200f6ff6449d
SHA256a9af99365663f69cf79453b3130d728f738175f21133d714090a3ae7675375a3
SHA512345af673eea295d35a2b45b059ffe4420f941a57a5fb7b42c8f590ffcb4efb726388db2d71adbfd6ffd2815d2aad3f7a99b3cd4147e5e0e929a5a47604ef875c
-
Filesize
347B
MD5900d026df94d36437e4b83afe6fd9d77
SHA18e35e85d031c70424874fa331e14a819f8e00d63
SHA25676980eb09d8b227e7cea941f314effe6b07aa01cdc7410db4c2ae1e32e4178f1
SHA51295841707f1175244d7adff402f6f594ae0edba18ab0f2e324ae7ef24152e52df5bcf00402836f1f86eef321037ec4c27c694520fad5a669ba6faa753c8c22e20
-
Filesize
208KB
MD59cc990c14f1f2a931683fdeca589c04b
SHA1ea6ade8d38168c1db0848fdb8833dc0c048dbffd
SHA256b786bd11502ee8ff911045ccdffe3c6281c8c22ea760f0463264bb8ea8b6ca86
SHA512fbb3d93aa9a049c8042f3ed35ecbdba75da84245285f1a07622a7e0fff4b8ee0f45b0ecc8d136cdd2bec9a687394867e80c9ae49abd35ede638bbfa9bc9b6415
-
Filesize
347B
MD5aaba4bf8775179d8262c5fe7945f691e
SHA135b9c4206d282198321d44f10ff34e4d55b7cb2d
SHA25652ce5ec506ecc018cc8bbc94cb0e536e6e71e1f53f4504aeb6c4c603b647887f
SHA512f4524fa7b4e125774a39aff10df0ab0a755f3cf294e853076d8ca348b2b945479d155722f360eeed101bb1216c2d6ad66c343d3eeec03ad608f021fb7cc6cc7c
-
Filesize
208KB
MD58f6350147548e95b67e14d586b7602f9
SHA1c9ee6405ab9748a991a40c71bb8435c5da89871f
SHA256bc9d0b71f8ce97f41be195eff3b68c67c832623eca6b0dcfc5ee2b07d7265053
SHA512d482ff33603d7856cc57ee5abb083d618c1836f36498ccdb2afbb01245a66d0618a70f7de63550dfa51c45b0175491ddd882d293537ae67566fc0ca01bade18d
-
Filesize
347B
MD5b09536a0ba4e220fe57504de0c52e866
SHA14ba1bf6e5b35894620be043a39301e47779cd779
SHA2561c6671aebd5633948588d077acea6707f69a2d8750c2d2c3909b7d6566b95160
SHA512388427cde51707d7454550781ed471d752415dbae001457050fc16f3c7e7da2a9bd1dc80ebd0a3bf3896737cf3d7b62f6946ed40160e3bd89311cabb6e935786
-
Filesize
208KB
MD5ffb8a20b8ad213206608cb8005cdacc2
SHA1dd37f1f1e019d92692c84a897cbda552188d45b2
SHA256f5f11238b5b39e1f89ba8d4401de8416c0c8361fff4dc5c1aaa7689f6a32b67a
SHA512bebe880e4ec8f1db51770ccc2bbf19080d7e2d9fe1b28ce2d3941bee93e501c65a1270833265ccfada33b383b9cc21a8425039cc061ad7494c218768e32b047c
-
Filesize
347B
MD592e28dda1e4fff9d0cb12f8e8389c177
SHA1cc97785977b4a6e8b78fca985b79150e40b5b447
SHA25646fa1a5c7d28a134cd47df3b59526eda287ff91eda8b86fa98f19e8a968b64b2
SHA512e64513ec7102a10e4eda29e42f16b10f817ff6729623ac28449e71a2c0d7e18588d9977816d97d40212de04b3704ba814af2dbeabe3ac06cf084af900ed5326f
-
Filesize
1.9MB
MD54c073cd92c5a4c3b6bd40fb55423ad0b
SHA1a3b16db9197db98e2a3344feff379efdb74dbbfe
SHA2560242ec15a75e7567186f9b6936caee53a9a7c24d5b3302d541d44790ac716693
SHA5122c6a63206fb44ba2a9445284427dd154a6682769c17765f4843d33362a168028f7870b793b6beea8a45d4330209284da425e36c025f49a396dda130aa8ff9590