Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 16:34
Static task
static1
Behavioral task
behavioral1
Sample
4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe
-
Size
1.9MB
-
MD5
4c073cd92c5a4c3b6bd40fb55423ad0b
-
SHA1
a3b16db9197db98e2a3344feff379efdb74dbbfe
-
SHA256
0242ec15a75e7567186f9b6936caee53a9a7c24d5b3302d541d44790ac716693
-
SHA512
2c6a63206fb44ba2a9445284427dd154a6682769c17765f4843d33362a168028f7870b793b6beea8a45d4330209284da425e36c025f49a396dda130aa8ff9590
-
SSDEEP
24576:NedrDOQzXK0st3/7UxN/jm90TtfM8I7P7gM9gcQ4PcHg/BG12+A9pNj5zb:NeJn6T/7Uzu0T9M77zg22aG12x/j5P
Malware Config
Extracted
orcus
127.0.0.1:10134
1169c1ec32264ab791bcec659a351540
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral2/memory/3488-4-0x0000000000400000-0x00000000004E8000-memory.dmp orcus -
Executes dropped EXE 6 IoCs
pid Process 1720 sewinup.exe 4076 sewinup.exe 4220 sewinup.exe 5032 sewinup.exe 752 sewinup.exe 2948 sewinup.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\server\ = "C:\\Users\\Admin\\server\\server.exe" 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini regasm.exe File created C:\Windows\assembly\Desktop.ini regasm.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 2664 set thread context of 3488 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 81 PID 1720 set thread context of 4568 1720 sewinup.exe 94 PID 4076 set thread context of 3116 4076 sewinup.exe 100 PID 4220 set thread context of 1832 4220 sewinup.exe 105 PID 5032 set thread context of 4504 5032 sewinup.exe 110 PID 752 set thread context of 4060 752 sewinup.exe 115 PID 2948 set thread context of 3168 2948 sewinup.exe 121 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini regasm.exe File opened for modification C:\Windows\assembly\Desktop.ini regasm.exe File opened for modification C:\Windows\assembly regasm.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 1720 sewinup.exe 1720 sewinup.exe 1720 sewinup.exe 1720 sewinup.exe 1720 sewinup.exe 1720 sewinup.exe 1720 sewinup.exe 1720 sewinup.exe 1720 sewinup.exe 1720 sewinup.exe 4076 sewinup.exe 4076 sewinup.exe 4076 sewinup.exe 4076 sewinup.exe 4076 sewinup.exe 4076 sewinup.exe 4076 sewinup.exe 4076 sewinup.exe 4076 sewinup.exe 4076 sewinup.exe 4220 sewinup.exe 4220 sewinup.exe 4220 sewinup.exe 4220 sewinup.exe 4220 sewinup.exe 4220 sewinup.exe 4220 sewinup.exe 4220 sewinup.exe 4220 sewinup.exe 4220 sewinup.exe 5032 sewinup.exe 5032 sewinup.exe 5032 sewinup.exe 5032 sewinup.exe 5032 sewinup.exe 5032 sewinup.exe 5032 sewinup.exe 5032 sewinup.exe 5032 sewinup.exe 5032 sewinup.exe 752 sewinup.exe 752 sewinup.exe 752 sewinup.exe 752 sewinup.exe 752 sewinup.exe 752 sewinup.exe 752 sewinup.exe 752 sewinup.exe 752 sewinup.exe 752 sewinup.exe 2948 sewinup.exe 2948 sewinup.exe 2948 sewinup.exe 2948 sewinup.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3488 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3488 regasm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3488 regasm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2664 wrote to memory of 3488 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 81 PID 2664 wrote to memory of 3488 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 81 PID 2664 wrote to memory of 3488 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 81 PID 2664 wrote to memory of 3488 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 81 PID 2664 wrote to memory of 3488 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 81 PID 3488 wrote to memory of 2556 3488 regasm.exe 82 PID 3488 wrote to memory of 2556 3488 regasm.exe 82 PID 3488 wrote to memory of 2556 3488 regasm.exe 82 PID 2556 wrote to memory of 2288 2556 csc.exe 84 PID 2556 wrote to memory of 2288 2556 csc.exe 84 PID 2556 wrote to memory of 2288 2556 csc.exe 84 PID 2664 wrote to memory of 1720 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 92 PID 2664 wrote to memory of 1720 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 92 PID 2664 wrote to memory of 1720 2664 4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe 92 PID 1720 wrote to memory of 2400 1720 sewinup.exe 93 PID 1720 wrote to memory of 2400 1720 sewinup.exe 93 PID 1720 wrote to memory of 2400 1720 sewinup.exe 93 PID 1720 wrote to memory of 4568 1720 sewinup.exe 94 PID 1720 wrote to memory of 4568 1720 sewinup.exe 94 PID 1720 wrote to memory of 4568 1720 sewinup.exe 94 PID 1720 wrote to memory of 4568 1720 sewinup.exe 94 PID 1720 wrote to memory of 4568 1720 sewinup.exe 94 PID 4568 wrote to memory of 1684 4568 regasm.exe 95 PID 4568 wrote to memory of 1684 4568 regasm.exe 95 PID 4568 wrote to memory of 1684 4568 regasm.exe 95 PID 1684 wrote to memory of 1532 1684 csc.exe 97 PID 1684 wrote to memory of 1532 1684 csc.exe 97 PID 1684 wrote to memory of 1532 1684 csc.exe 97 PID 1720 wrote to memory of 4076 1720 sewinup.exe 99 PID 1720 wrote to memory of 4076 1720 sewinup.exe 99 PID 1720 wrote to memory of 4076 1720 sewinup.exe 99 PID 4076 wrote to memory of 3116 4076 sewinup.exe 100 PID 4076 wrote to memory of 3116 4076 sewinup.exe 100 PID 4076 wrote to memory of 3116 4076 sewinup.exe 100 PID 4076 wrote to memory of 3116 4076 sewinup.exe 100 PID 4076 wrote to memory of 3116 4076 sewinup.exe 100 PID 3116 wrote to memory of 5008 3116 regasm.exe 101 PID 3116 wrote to memory of 5008 3116 regasm.exe 101 PID 3116 wrote to memory of 5008 3116 regasm.exe 101 PID 5008 wrote to memory of 4656 5008 csc.exe 103 PID 5008 wrote to memory of 4656 5008 csc.exe 103 PID 5008 wrote to memory of 4656 5008 csc.exe 103 PID 4076 wrote to memory of 4220 4076 sewinup.exe 104 PID 4076 wrote to memory of 4220 4076 sewinup.exe 104 PID 4076 wrote to memory of 4220 4076 sewinup.exe 104 PID 4220 wrote to memory of 1832 4220 sewinup.exe 105 PID 4220 wrote to memory of 1832 4220 sewinup.exe 105 PID 4220 wrote to memory of 1832 4220 sewinup.exe 105 PID 4220 wrote to memory of 1832 4220 sewinup.exe 105 PID 4220 wrote to memory of 1832 4220 sewinup.exe 105 PID 1832 wrote to memory of 2616 1832 regasm.exe 106 PID 1832 wrote to memory of 2616 1832 regasm.exe 106 PID 1832 wrote to memory of 2616 1832 regasm.exe 106 PID 2616 wrote to memory of 212 2616 csc.exe 108 PID 2616 wrote to memory of 212 2616 csc.exe 108 PID 2616 wrote to memory of 212 2616 csc.exe 108 PID 4220 wrote to memory of 5032 4220 sewinup.exe 109 PID 4220 wrote to memory of 5032 4220 sewinup.exe 109 PID 4220 wrote to memory of 5032 4220 sewinup.exe 109 PID 5032 wrote to memory of 4504 5032 sewinup.exe 110 PID 5032 wrote to memory of 4504 5032 sewinup.exe 110 PID 5032 wrote to memory of 4504 5032 sewinup.exe 110 PID 5032 wrote to memory of 4504 5032 sewinup.exe 110 PID 5032 wrote to memory of 4504 5032 sewinup.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4c073cd92c5a4c3b6bd40fb55423ad0b_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\spx-wths.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4D65.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC4D64.tmp"4⤵PID:2288
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\sewinup.exeC:\Users\Admin\AppData\Local\Temp\sewinup.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"3⤵PID:2400
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rx-uko3t.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAA89.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCAA88.tmp"5⤵PID:1532
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\sewinup.exeC:\Users\Admin\AppData\Local\Temp\sewinup.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\_ceba0ec.cmdline"5⤵
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFEA4.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCFEA3.tmp"6⤵PID:4656
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\sewinup.exeC:\Users\Admin\AppData\Local\Temp\sewinup.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wdthba-t.cmdline"6⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES52A0.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC529F.tmp"7⤵PID:212
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\sewinup.exeC:\Users\Admin\AppData\Local\Temp\sewinup.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"6⤵PID:4504
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\9om2860p.cmdline"7⤵PID:3716
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA65E.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA64D.tmp"8⤵PID:4416
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\sewinup.exeC:\Users\Admin\AppData\Local\Temp\sewinup.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:752 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"7⤵PID:4060
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0q-o59dz.cmdline"8⤵PID:1104
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFA69.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCFA68.tmp"9⤵PID:1980
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\sewinup.exeC:\Users\Admin\AppData\Local\Temp\sewinup.exe7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:2948 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"8⤵PID:452
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"8⤵PID:3168
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fdtogb6j.cmdline"9⤵PID:2688
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5A1D.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC5A1C.tmp"10⤵PID:2632
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
610B
MD59e94d002cb4538afe937174c7135ba29
SHA130bcd5a168edfb8b835798334458b7cd46d82145
SHA256c6407b78823d60499a2618b2105b3b23ca91faf8cdd976cad4c11666860c2e19
SHA51276ef8892407edabb30482250b5d0dafa38d7b346f23c30d2a36d962c8531526fc6cebffefc409598e921f20e323ad03550389a6e9be177260368cf04f47c7af9
-
Filesize
76KB
MD5477812d0714d875eb8af117632cc22d0
SHA125c6799e897be1cb0f25dcf3afccba1961cee4cb
SHA256c2a7704ead5a45d04c2de1685e4abba9c9f15523c4cc520d5e6e4c9f4fd3ed3d
SHA512995dcc4c522cc49bead299be926cfe9cbf672caf71ef4fdd5e00a7d3d0afe7e966be0f05735055d65d022b72b77b991ef030ef5de4328837813c1cf560a62e28
-
Filesize
76KB
MD5629b8254e309c1613a7ca08c30babfa7
SHA14f79e2cc83310826e022f3964ec40da9a874ff34
SHA2565ae5276c5847fdc2a777afaa1a232a6179db475420e2132e3aecee68d5f3a002
SHA5126566119b3f7fbbba0f29c2c27d535985d7bd18f0f976ac29adb26d84bd09f90ca1ed76e6f553df71ca8d12cde283f122b40101dccf18b02c02b53ea8ff52e7d4
-
Filesize
1KB
MD5d16da52fe2aa755494da6735e5c31cb9
SHA11372426ec84c71f668d1b1c028e351f6558db270
SHA25637411f65251c63cdd60a2e154a9b66746717a3fd16b429aa54cfacf9aa0f2314
SHA512c493e7a429261248fecc8343940849ca78abe38d33ca822d7cb0191f540ce30f079de6e20de0fc63d52665f3a4e2336eeaeaf932742def49d59c6feb4d385c5f
-
Filesize
1KB
MD56400ce52218ee50179714bf33aff0b39
SHA1e600fcd7d11f84777e885b259636be84a6d09eac
SHA256d2d285f8a0f85cafe7af4eec142fc323087e196f8866f4edcec6c6382ce046be
SHA512afd09fe28b55dd1f8dc4305ca27c2e482b3d69fe31407d10ea880f56fedff9ff1badc6b17a8f0ec4785b350e93437760847bd89ca6f64fb90ce3cc954a1b35d3
-
Filesize
1KB
MD5bb915bd88f9a2c002c272784027ec3f0
SHA1091bab8a7a142d1b63f3479751622be2219de4bd
SHA25685f97c936edb957ff8558a31969b157e22d2898a027a844cfb1c474be076dedb
SHA5129f7cd87fd67738e8c1fa8258543c5a6b7699455b58f7b856ee628db9c2a0c28068c8dd10bcbdfcd51eca78d9194272ff04ed43edd4e00317f46126d81448fd82
-
Filesize
1KB
MD52fd6f38a87448e4970744733c042b5f2
SHA198c882310b2d022c9a1fd025237375118ed124ad
SHA256045702b857c4f2e85d7f76bdf8a574b2835da1e8eb6c3cfd29ee31422f6a67e9
SHA512a2078a0f2adb5e82cb19a062ef0ff986eb86e3d79aed53937cd0025c4126895c3183656658b342bd0fd69fa9ce922c0e35f1b25648986647a00790ed166a30cd
-
Filesize
1KB
MD5f7a02b72d4a3583f32ffa99a72c480b1
SHA11abea6958d543df1f4b500ffc544fbfdb8a33c8a
SHA2565def08935f2bf918ad95eda043038be261050029708a32d227a5f38c06bb7ab9
SHA512845b992db03c1db5d619ca7f6a662e9d8b16f255000552b4bbc30d8edc9e478610224c5b39ac0264b7edcf3b2665ee33b478bd732f59283ad1d4eed2517f1d56
-
Filesize
1KB
MD5aa2f5f23c4e002f3d6ff060fa0e3edd3
SHA13a3421ad850eca1604478dff22457e6eaa3a804c
SHA2562382bdc8d90f1944c7fb0f07b3e69f47c92e0e8afb4f7da74fa0fc1671b8f9a3
SHA51254e64b33b1b3e9c85d51ec5a509af341725fd354483c08c2747f370797b7a79eb34a6a7a23886a77ea1f38cb0f5b2a136b7600cac654f57f0bb46b5e829505d8
-
Filesize
1KB
MD579b2d4b6ef805c670790d7630ab38ca2
SHA14b68fb90b8b5163530cb88cf4b52c7a40b1f0678
SHA2569c07bbf474995f29b3daace81e2da3ce62dee26b40b009c202d05e2ba0ee4858
SHA512a3d812d4e815aadc897e276914c3b758ff56d410558729cd4102207f9ef6f9b1ace4d53c7d33994cb235118e7eeddaa1b932d6b5b7edc52fc499579ce13d244f
-
Filesize
76KB
MD5b630253205f6a4d6270b410801d80cd6
SHA11a644647f67d216f59e4d22bc0fe33ffdfb14e86
SHA256795e7eeb35addb9b23e7b7f8178d8680c574c675ecef2eaddbd50d68cdfbdd65
SHA51235d5f1390e98e6693d1df73e8aed865c38fb32bc17df6d3cc757e806dc1ac5decc0cdff75c54f6146f5a1bff07156e2ec70f72c8be868815c2be21f739764cc3
-
Filesize
76KB
MD50e5d584c426aa829bef74ff970faea7b
SHA162185ed19b087ec392157e9da195cf4cfb67ef7f
SHA256e8888b919b38d9ca7b0590578c1057a58d341d7dc93a43f9d4a80f85870b2d6c
SHA5125c23ef8ae6d0e61d60c366deab1bea483fc9c1d3786c2353f73aa3e23b0098551c6e94c2a73bf3a795c79abb255792988aeeac68927f3e212619993910d60f82
-
Filesize
76KB
MD5827bbb9dc5a0068a3b46963566e40f7c
SHA15975769e9421a6341a5c52ac2d3de8d171deaa0a
SHA256964c9925712e720888e78b586e727bf751e42abb0e37fcf3a76192f43405d0fc
SHA5124bb2b5eaa4cbef916873373d1826c727e7f3eae850302abccc24d0f50630fc5323bf4dceacffbe7489fc4f38b0dbe8f11c3889d3c69e043900421f8f48af423e
-
Filesize
1.9MB
MD54c073cd92c5a4c3b6bd40fb55423ad0b
SHA1a3b16db9197db98e2a3344feff379efdb74dbbfe
SHA2560242ec15a75e7567186f9b6936caee53a9a7c24d5b3302d541d44790ac716693
SHA5122c6a63206fb44ba2a9445284427dd154a6682769c17765f4843d33362a168028f7870b793b6beea8a45d4330209284da425e36c025f49a396dda130aa8ff9590
-
Filesize
76KB
MD5bf45f20e99476ecf2f1f50198950d22d
SHA110921272764c40fe1c3bd3bc7a8d0af3bc7f6380
SHA256af12e4540dad58292862b1770896b2d90e9fcb825205cb162b213e553d1c78f3
SHA512e438dde3870b6893d2015fe4cb0e2bf65532e71a4b888fb328d9863851164f27c18bb226312aba66bb6ed9e861404e56110e8e9cf4d1f7507033305892d3db07
-
Filesize
76KB
MD510fdef51ab33c726a4c709a682880646
SHA14f794a6276d8f04d4246de4aa311201b7d440cf3
SHA256979a4f05cb0c851801ae76eb2f6c87a2091861e8b80e505776cf943b2789a08c
SHA512d5c70c4b3e735db6276d22f89aeb57f03d12d829c751b8e88fb22f2a0ff134d8c3efb4ec9a029e72c3892d17809e6ffa2ac4267c99fc1d5f4cdafb2517126667
-
Filesize
208KB
MD5a474ae3085d2acd03c1ce376ae4f229e
SHA1f35b3330c431c1c308d50edf1fbf29ca3c8e2c8a
SHA25625697fc6cbf5548437c4b790c7ea4911a68f73c154e3a79ba902ed248c6d777e
SHA51266e26fcf19069560321b2528201c78ff8a2ecbf40cc21f70d921fda825ded00d2f73999be1df078fdd025164d94316ecd5a5cce59515691a69682b7b0614aade
-
Filesize
347B
MD50200433e96f1f8c1accc085a8cfa54e5
SHA16608cb43b6e2018a93243594cfc1b1eea53a8483
SHA256e7d3ed88591f5bdb3e914abcf819e1ac2da7ad76dc9deb4eedc96b6cef7907d5
SHA5123c393bc22892272c2fc225ad818743f6efdc2341374595efb69b417d8af44e5b7cf3c331e84a2bd6f9e5970849dbdac6dd43e2fcfbef3df36f782e12455b7c1f
-
Filesize
208KB
MD544f8cbc946a1e411cdc29f8563a08758
SHA182d0a8de0317a26f306986c0336e07a0190b7717
SHA2565e470f9c6441c2d75ef75721de195d40e2c7efa494f47a1f09296dd9f4af154f
SHA5121e36ce54b4cc91718298cb8b8f560c3232b62da150a00c741184c2d814fe2079be78b718b89b11fbc28daa9c4d24001e4f4a4084a69efa51f49364f6fbcb4bd4
-
Filesize
347B
MD555c7df03726b10e778e7dc7e66f4d427
SHA1ad655fe3e8aee97acbe718993b0570ba40a8a953
SHA256bebbaa2d5cfebd0263c77283f1984b632fee60b6beb4d44662b3535430664663
SHA512256151cdf0b5cf0960ce87325771b45fe39dc22cdbeba1651f1e213ad907bc1a328256f60dd7278e01b84841d2b35a4ec6d9d8eae160254f9be2a2a3a6c0e9e9
-
Filesize
676B
MD5bb9d467f04443c6d24a95b0bba9406a9
SHA1779dd48d5de1f529dd7906453d17916caffd38f1
SHA256efb0165773da0793b933ab2a18b5a21eb8124e739ec7feea65e83976a5e6274c
SHA512d47268d08bc297a60b7f3b99550bb965c38b9879dea5e567959309efedcdfa2ad7011966036943059a108aeb7879914409f80f958420b21a59744af54476bc03
-
Filesize
676B
MD56cfbb81dacdcedbb2eeedebc5d09e986
SHA190931949076a14f20b8586f7fab4a731cea0bed1
SHA2566c69e3125a472de00d411ea1000b64702b81e13dc39322ceae0926de3754e22c
SHA512e1a479eead8afaf35ca54a0b08174e5901b4387bb1d2e2a9c97b6d04c4672be6787fcc4bbb735460337849ac2e0ff919358de70f90ab7518a7e41aaeeb9a4c2d
-
Filesize
676B
MD5adcffed5e51b12a4ed58182b1e71f0a2
SHA1352514dcb930ffc88d4c2536c7a417128c8ff7d1
SHA2562fa1757373b7508b448dd17c8f053b65cbca4d95a97fe0b58d12f2311a078a2e
SHA5121b1ea9f26dd123f4fcafa5bd0c5a9d3e6244f6f3e67952f3e1589f006b4239a641cea6879e5ce01e3458e7f48788aa6109a02bac1c430f47282e30cbf6b72dd6
-
Filesize
676B
MD51e56751dcc9f2e6cb9f91f9b8cfcbad7
SHA118e693a87ee980827ca71ca4e95ea771757d7eb0
SHA256ceb01fe7411c34757535b5f247c54d4c8e155a3e2cb044236ac1c6646e138bdc
SHA512f2df646f411db2397c5cede119f4657bfe251dac7b7a579af2ea68694b0eef1782b6c3d8ec14766129883234d8313d7be250e60d003d3b2cf2560898283c6875
-
Filesize
676B
MD52ddd241fec60eb1361f846f23cf7f818
SHA1cdd4e21fff506e8af1f79ceb7169e8decfa89daf
SHA256eb4133536f0b5187a86d9432eb22d79e378ff032bd468125e28549c0d7ea36af
SHA512e726eaa9c8eeca67fd5a0c0c14ad3177312738492f3da4c092d4c920acab83693bc94d6d6d8851bd6f421193c13c9fd721e3fa7cf4f578cef6998745d7bf9eb4
-
Filesize
676B
MD5028ccbb78492ecb5b87c42c9ec0fb091
SHA10f557185339da0ea74731ef7c8a84d9c66000db7
SHA256fa0eec94fd2b718f480d97afccd3eeb55198b54fc6d85317af3eb8273c6b0aa8
SHA5129d670e9e0138d8b64cb8cfb725469d6657fb008d38df52dce77d26683a3995481ad1b28815c340fc633ba84b758c6b8c4429f8777e3ea2c1e33cc55eeee8e33e
-
Filesize
676B
MD5d3db2ec3524e81de35c42b3d7411f8e0
SHA10bd8c9bfd05e94bbb57fac5ad5d534225a9a77a9
SHA2560f212ea5fc971c23e512a173e8cdfe20c628e436768e88473081f07063492bc3
SHA5123ef9fa491afc31bd32bcf44708853e79f93a03e58fd6441af2e43d44169e65e3386b64edcc9b1932f2645c7f8559f26d6d1cbdedbf574048b99f9794b0e1a0ea
-
Filesize
208KB
MD52ab076a126ed00b830e989c1a0641e2b
SHA1116f95e74e4b4e67e3303d06d9ce8d9cbb1a8963
SHA2567eac9bbc8437078e56f301662e70277253c8218fe38b638c08f55fa4f257c226
SHA512d69d5c4e0a31bb93e7b9c2f69bde90392c15f620648ecea997e4aef3abbc8a2ccfb3522d08bccbe0fa22a4f20926d86e7c53c23337100a37edb38f93fa7ca314
-
Filesize
347B
MD5b5b86de8330fc925c6a560d5c0e12285
SHA1f885221ba732cdae71bd1dc8b1600390b6545d6b
SHA2561bdb16d6f0de56044e3434a376b476cd0e521e9e7f04731b079eb1e7ef7ee14f
SHA51220036069df5866cbec1a078f10b6fd020f79258a3d480755ca7041ed897c52470f17398d7e92f7eb5253b1aec394516ad9f2c6b15c9c157fd153e6980acf5dc0
-
Filesize
208KB
MD5f53a6f58122924b60537923de5001106
SHA144cef46e323764bc02ee45d74a8a8aeaac736d95
SHA2565a5c7167bfbbceb4560800ee53eac2ba897fa7d488798c2c1422f30a04eee4de
SHA512dd3c65116d065ea179c7711f97c5e1b694fb82e54dbcdc7da9e9a495c1dc509d47fe16d86034a8a8549967fd0b928ff18e19d9d7af19f390e36470e0c297e421
-
Filesize
347B
MD573f91bd7fdf42858214727412b318a52
SHA1c27041424b7fc9aa070cf4f2ba84d740f044f5bf
SHA2564a498162c3abd1e7c4a7690fca63ab60fa0f6baa8e635387aa8aaee3954fad3f
SHA5124bc7c6d51599b7fc414e94465ae19e55eacb53336262c044a8568352817d226fd42723a6d4f956763ce9a8f033f5daff3aaac746c7cb0eb8810916b1c76b9b53
-
Filesize
208KB
MD5cf373948a3636de426558e8e763a8fbd
SHA11c21c1af709321306022b5e7f51942dd7c532ad1
SHA2569b999dfb40958cc73f5f3a24f31e5fe8a9888a04086a076133fc40a8c4b51932
SHA51266f758b518dac2ce3c4a8dd232fedc9dac3a2147f13321ea2f636f6dbac530f1277aa94209ffb41e0fe17b35c14cb23c9b05a3c6368ab530f70d86ec91bc3164
-
Filesize
347B
MD5573f6fd7212152062bdf85252b6ee9f7
SHA1b5f88ed9e3e147ff0796dec04805677674bd79da
SHA25633943c4fdf0ffe19a788cd69889d37e28c9baaebee5dedd43f5e68fd24b028a9
SHA512c8af8926800005a4016f68cffa25d0cf39703995f6e6f37c0e370342731eca49daf1f96436a0c95c515b933ed12388b74b6505eaf48b745814078ba5fca96c04
-
Filesize
208KB
MD5b3ad529024154dd3c75023d2d2a777a8
SHA124f7365166ca30ac898151ea3877af350883a9e2
SHA25605d0015f13c01f7e1aa1f79ed74eac69ba5953ba0e04223ddd350bd232595ba0
SHA51214519c2d675598e2d2f43816ebcd630b0f4e1dafbafe1c2c7089579a2650e95f49b87872673022f8aa2b58eaef5b4ba213a7c015bfd3959d6d934c5107afadcc
-
Filesize
347B
MD55df84fe334255a0c186f9591d4b87cb0
SHA1466ec9c3de764a727d746df3ea6d59ca9804c3da
SHA25634197b32469bab8e65b53160579c1e8b2e728712d912516925077c9096dd03d1
SHA5127fc5379a3f5f04b8916a8da4b2b820e2cb3afe544ff8329d4a115fe10e3b9a4908dd9ea54710fde2cb6317b78f484ad76fbd888f347a96499eafa630f47e48c0
-
Filesize
208KB
MD530f9dcab1cd23f5e6bdcd4687bc6be54
SHA10683992f12dfc18cad12efea8ea9d0fc43bf0372
SHA256dc96563c4b380ac79e7d188ed95a3c7ef2e41404acebbc0db25b1a063579d2ae
SHA5121378280352c25b05c42b9bb50e20fe34a3b665dd508c0bdfedc556f81115f7e3c7a92b5a0248ab152ec240b4c974a3f53f902f18159247c93d0e6783af93bcdb
-
Filesize
347B
MD5fb914bb7fb7d6bd7547dac8592ac5f5e
SHA13bca2413732485c898742be050b0339b7c738154
SHA256e847e7bc1113c46b17af3e508b2be24ec9cebde99f2d6e118c4c3945133feec3
SHA5124b8fe827612300670934d5ed35769d0777eaffb6629f2c3939dbb9ccc97220c5f342a4b7be6a41aff2878107be70480e499c205cdb85df7ad6c5f7d6680546ea