Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 02:50
Static task
static1
Behavioral task
behavioral1
Sample
4e1b38727854a0ffcfdc3c7ff60dfdaa_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4e1b38727854a0ffcfdc3c7ff60dfdaa_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
4e1b38727854a0ffcfdc3c7ff60dfdaa_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
4e1b38727854a0ffcfdc3c7ff60dfdaa
-
SHA1
501e2ed61d6de84bfb7673129d771f5b1287984e
-
SHA256
5da2c6cf15082f3d5172129593c706ee6b0f9d216720d9974fb84c613b578f30
-
SHA512
7752e63af61703debd5e6cf1e15164df349e1e7ea1f4678dd1447fd933fc1261d9f99bfa09055b257441180785258479835e5f3bb23a569f133dcf89f5b65bfd
-
SSDEEP
24576:D2O/GlmiSXPdMjYqcjJAwmxhKbH3rUO46GMM:ZlMYAwmxUT3ikM
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 356 dch.exe 1220 dch.exe -
Loads dropped DLL 5 IoCs
pid Process 1924 4e1b38727854a0ffcfdc3c7ff60dfdaa_JaffaCakes118.exe 1924 4e1b38727854a0ffcfdc3c7ff60dfdaa_JaffaCakes118.exe 1924 4e1b38727854a0ffcfdc3c7ff60dfdaa_JaffaCakes118.exe 1924 4e1b38727854a0ffcfdc3c7ff60dfdaa_JaffaCakes118.exe 356 dch.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Wndws = "C:\\Users\\Admin\\AppData\\Local\\Temp\\94991537\\dch.exe C:\\Users\\Admin\\AppData\\Local\\Temp\\94991537\\KWB_HP~1" dch.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1220 set thread context of 2452 1220 dch.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 356 dch.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2452 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2452 RegSvcs.exe Token: 33 2452 RegSvcs.exe Token: SeIncBasePriorityPrivilege 2452 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2452 RegSvcs.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1924 wrote to memory of 356 1924 4e1b38727854a0ffcfdc3c7ff60dfdaa_JaffaCakes118.exe 28 PID 1924 wrote to memory of 356 1924 4e1b38727854a0ffcfdc3c7ff60dfdaa_JaffaCakes118.exe 28 PID 1924 wrote to memory of 356 1924 4e1b38727854a0ffcfdc3c7ff60dfdaa_JaffaCakes118.exe 28 PID 1924 wrote to memory of 356 1924 4e1b38727854a0ffcfdc3c7ff60dfdaa_JaffaCakes118.exe 28 PID 1924 wrote to memory of 356 1924 4e1b38727854a0ffcfdc3c7ff60dfdaa_JaffaCakes118.exe 28 PID 1924 wrote to memory of 356 1924 4e1b38727854a0ffcfdc3c7ff60dfdaa_JaffaCakes118.exe 28 PID 1924 wrote to memory of 356 1924 4e1b38727854a0ffcfdc3c7ff60dfdaa_JaffaCakes118.exe 28 PID 356 wrote to memory of 1220 356 dch.exe 29 PID 356 wrote to memory of 1220 356 dch.exe 29 PID 356 wrote to memory of 1220 356 dch.exe 29 PID 356 wrote to memory of 1220 356 dch.exe 29 PID 356 wrote to memory of 1220 356 dch.exe 29 PID 356 wrote to memory of 1220 356 dch.exe 29 PID 356 wrote to memory of 1220 356 dch.exe 29 PID 1220 wrote to memory of 2452 1220 dch.exe 30 PID 1220 wrote to memory of 2452 1220 dch.exe 30 PID 1220 wrote to memory of 2452 1220 dch.exe 30 PID 1220 wrote to memory of 2452 1220 dch.exe 30 PID 1220 wrote to memory of 2452 1220 dch.exe 30 PID 1220 wrote to memory of 2452 1220 dch.exe 30 PID 1220 wrote to memory of 2452 1220 dch.exe 30 PID 1220 wrote to memory of 2452 1220 dch.exe 30 PID 1220 wrote to memory of 2452 1220 dch.exe 30 PID 1220 wrote to memory of 2452 1220 dch.exe 30 PID 1220 wrote to memory of 2452 1220 dch.exe 30 PID 1220 wrote to memory of 2452 1220 dch.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e1b38727854a0ffcfdc3c7ff60dfdaa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4e1b38727854a0ffcfdc3c7ff60dfdaa_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\94991537\dch.exe"C:\Users\Admin\AppData\Local\Temp\94991537\dch.exe" kwb=hpn2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:356 -
C:\Users\Admin\AppData\Local\Temp\94991537\dch.exeC:\Users\Admin\AppData\Local\Temp\94991537\dch.exe C:\Users\Admin\AppData\Local\Temp\94991537\YOVZO3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2452
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87KB
MD512ac3370d2ad5d124b41ea3a8732b42d
SHA18ae071955d70e6c5e9e38e28b950e2ae846cef1a
SHA256ab891fc08b91d988633884e2d291e38c9281df3bf7f6babc309280f7cf46900a
SHA512a68fbd3b987328219c82be67c2921153eea7152ed79abde33449f47f3409790cf908df55f983793758123481b65b626d06d84b7734c4a51c70e7f8c99d834e2e
-
Filesize
555B
MD5316895750297ceb9f2f6a50a9852af87
SHA18c700576579398b66f710898e573d9192291d3ae
SHA256b044d01e56023959d0f83cd2172d113403e8af236df23cf1add357b29309ce58
SHA51287ddd0563e081a7e90a5724a0a934d3d4b9ec9e17a9ff799765e3fc4e8cb0256137b019e5551a961bf4f22956fcc4291e005d56cabb5e127b03dc277f9ae5bf6
-
Filesize
875KB
MD5a5669521982650b8bd62e17f034043ae
SHA1d5fe6fd93c9d6fd558f0e887a27eaa8efcf27e86
SHA256f97924e6aab85feaa3f78c4a193ccfb1c6715b596546ac8d5332c65224f1bbec
SHA512f0bd532878cb2370929fd4efba227de4cba7e34a61ff073a1ac8151de047f6aa131cfc58631d7ba75f0e0074a68fccd4a051bd1494d13025588be53e71ad5bb3
-
Filesize
513B
MD57e76610ac34b3a84dbe5370fb9f3f945
SHA144a4a900b63d957685c13570ff5e1a0aa9f64e2c
SHA256c4e27afb93da2bed1d38812784da5a3d1dfb60099ebc3c0dfe4a1bf63f6f6414
SHA512c403c15a9eba7b1987f89565c7e37ae3aaee8e865f1d70a0ed1c9760936e0af4b97174f01a288c2c6da1c17282a900f60cd2535335ec81c7059e3b78c0163ca8
-
Filesize
511B
MD5ad902055b39adb12e685d651fd807e5f
SHA1f8fa9d171673e828c522c242069dcdd181de3a89
SHA256c62c7f4c0f3377f235e4fa18b64ed82233df027b472ced5d6fe05b9548970227
SHA512dc953444583d61c6877ecb36c29d36e42ff35d66cdddba2e4a47781e6c9ac9362fa1e981bf5de3a71f03b427bfa15590d93f62cd1a1fedc3174bb221c93d3d65
-
Filesize
528B
MD53ec6b29057adaf67f8496de3b5c18ac4
SHA1edf7a8a7d2942539903f8d702f23638d605a0658
SHA25632bfeff22cad6b1a4a571bd51952154951efd685b200a22a92429f382aa72d02
SHA5122472d72ebba3b12eb0cce8b1e06a835f22d5bf6104cb5fc4e9a4d88ca7eca0bead524b83cc584d97481e14a0ceaf08b3c5136dc8a931cd2646f1e9d4e597d6d2
-
Filesize
608B
MD578f5da077b7a6df7ae650a48a10bcb00
SHA178a649a7da2d0475ffd47828f80da426f289b60e
SHA2569416780a25c1744af3faa4bd9c34cc315d996f40fee60789a739d1671c7bd16d
SHA512f0325d389f81a5363343a800ee1e0d2485041cf43b78270e54f402c9f41130428d03cc74bd6ae13527f112b00bfd03763a7b9901cae6606eda514af0e0bbeb62
-
Filesize
580B
MD5c26a5b751159f44bc36eb069734557fa
SHA1702a73efb527bfc9f5b8b55a9631754d9ccfda97
SHA256e904b2a2de3f1c80d707c05b82f9a3bf6251d25bf246812b1d760ddc14d1379d
SHA512edc308b1a2eeb1ca5e6e4be3770b001ea7b641db95d60f756a8d1196212809e3cde61ee30f0293348a611d4d2dce626a5c22e7485faad9e0cb8eab5b4906daf1
-
Filesize
502B
MD594d2f672ad81cbe955caa370bb52df53
SHA189009761c1a10dbd53e740ee778d5c9875b94b4a
SHA2560108c6d70d55bf6af3487e12027e52a0e93d882bb63168bf85147ba498632b33
SHA5123c4baaeb323ae2ff88e401b3d1c2cfc4be1e57c2c5d878449c3be12caf39afaf1c010f6678239fc97088da7e7b18c84d685da294892f0e44992368910ad19ed8
-
Filesize
575B
MD5498cfd1c97dcc513dac89ce406ab679d
SHA1e928f64378b7960f5ee1b4651f7a4a18519c8747
SHA256a54d8308d0331777145f19838242551cbb6b6d92e019a739ade4c14d5f7408cd
SHA512197d95dd7cc87b74447a3c28994c08545105297fb97e75f15e1d01cf7f1c0b0b7f440a0220d12db624972c6d4841a592af6321ddade82b7680e26b0b697f9626
-
Filesize
587B
MD55e787bf1a354ace3a49d643dc6f62bd1
SHA17069f687f425cb80c30ee01fae06ec2d26b763ba
SHA2561ada716f3ae6019ccedfa00265e2ec1cb3d3d397f4c26d8c8db1175fa859cf7f
SHA51221ff8e0b66979a333fde0b5044ac99cefba140f951026a9317b57d5ddda7e04ac33f8d47b5cbdcd0c8b2e084b03ee725757148bc097a2e3f315b2c65e09a1fb8
-
Filesize
505B
MD5b22cf94f6e1429b1d825a9e7cb96b788
SHA1aeceddf7f9c53b85d026d60de0c6c971094a7ea0
SHA2569147e69fe06f226caa4a5f801c82c4218915a7a616569eb0abe398e0b4f66dcc
SHA512b00f4da30fc882773b7ba1e3d9872ef8d14bdd98c366a379b8615bda95da7b0f4c9c354a3e84cb3605a707f029e7f119fa625448e42d5273e9e3761a67f6ab75
-
Filesize
557B
MD574ffc9f9f17af2b52cbaf490a466c048
SHA1198d755c556062adcb6f1207fe4173f84f2a85e1
SHA256a5b056e6fa001ce5906c97acd0974b2890a37d9907655b03ed4fec8dcac53180
SHA512c9e2665faf501c8ab1402e372e53630ebf5c428f15eaa18ae3de85d5986a32851fe4c32b9357715eb3dac6a1ddad347e2abaf7a2a9bc9ed979dcde1913f6f276
-
Filesize
650B
MD58c20e881e84908b511a2f9f21ae55396
SHA1c564b5b35d9cdc7b1daa8b46e00d3d469f90fcd0
SHA256a40f2b79aa7bdaca09063a78078ef39bacc9b645242c9a3f48545fc204fe338b
SHA5125356a5ba2f5503d2ce324c1cd862ab18df3d246946b27052e2b04c9dc31eec84d68f2a82c9352911b8bc70a5705f9238698393fd349fb398a6a9cf7c397db505
-
Filesize
587B
MD5dae5a26edb3050fad53f125be4b7a811
SHA1426b5efb79ae2520102df2dc804ccfcb49b8185a
SHA256f3e3d69f40eb317a181c258b9d9f1c0af33ebe1e87c1646853a7c153d1557129
SHA512bc22ac0bea054668df3025f8c4760b8196e9cec815b719677673ff11c5f45932e8b39b79d171219202ac22a135470cb6e876f27d12d6af5edecc67ac7038fc08
-
Filesize
525B
MD5756935f5529354ead54c4a7849cabfc3
SHA1a830977e8e37727bc4b032f9959a49804014c3d9
SHA2562d716f6c4c621bb2ef893d9acd34a6fc8548c96a32c771750e26f48f3e03ab46
SHA51232e0bcc074cbd5aa63fac9aef5ceb35949fd64624e65260a4380b639288b5f26f76d0a5a2241f08a33aadbd3b911d46ffdf90c5e6e0330359d08dcc525073609
-
Filesize
553B
MD5e342bcf36668b5f09fe4ca61798b2e46
SHA1ba619450f469a5bd001da0dd8dbfac4cf4a81a28
SHA2567580417683435fc6a15579933408eb5f3ffa90bd81f0300956451f9f8bec049d
SHA512f34ffbde60e1f81992f43a3a0fb17f461f2795352f2effa345a0122c51ddb539d4589e289c1b9d5b6fcadca654580edf82b5ab7ce96748ec88998f233ff2701b
-
Filesize
552B
MD54491952a11b1998f116ce6fe0ff51999
SHA160c9627803e370af974e335a0d8e106e49b910ef
SHA256b185c6787c13c5a395e0061c6ccc8db73bda5330ac166815143deef20ee93d47
SHA5122c1edb4ab59ba5e0cf1dd3059c9b95b7d62d26c2f0b500d4d45c4b2a4e6273d6de027da14f44b8ce883e069b88b497d163cda09e50478931a1e033b3361ab9e5
-
Filesize
503B
MD5b88d0405c49b3640b50f3135e98ed0e2
SHA1f6e89c92ef32077021b680009651b94e5fca6986
SHA25646443b7f182ad38d4f550207de6fe8066a973a4901004f74b4e94e0080cb4027
SHA5126836c6651e9da0c2cc6ea0e28cc6e6ad3f041747f1789afca5e7d43bf48fef93edcc00d5d354990afb0ca377d222dd28570de93666b3f6deb33c92d0d7478842
-
Filesize
536B
MD5cea0d214a2de36ba995bc45d4dff5bc8
SHA14d4c8ab919323449ebd9711e403dc4ef32fc26d5
SHA25665634120d51a2811b4f9bce2d135650ac1c83b5633bb04ffedcd9b94313866ec
SHA512d260117381a7c34f0a935f683bab6e6445ca7ce838e98689ea3ef24a71221b3df20157a18411c121c79a79c9710eb5ac7a1f93f90d141e445298c52e29728ec3
-
Filesize
508B
MD59f7a33505cac1514ad694739ef9e6da5
SHA1b35476695b1b42fa55f1bc446a615668f70496af
SHA256bf25335f902d17b7e56b0d2f4c5b9148e8140526a787a17fffdae43e6dbbba69
SHA512e84bb6f65c2e2c5d430c7d821018b417db73076f1c75907d0ff6f84ddd0e9217666dbaaaa1388bf1cdd2dafae0e8c7f4c299fdcd9a2d39befad38e85a123f042
-
Filesize
661B
MD54ce6b0ef3842ad2b86bed6c5ff061f44
SHA17b9a5ae72ef62add6cc4e8cbd354864666a5c34a
SHA2568bb0d6b017376262946475d0198c242f562f2a57d4809c7c99d7645fbd4d44e9
SHA5128c9edcc840b41aa8611a416d4ad78bded4b718e472b5738c5cdb74096b0ec29a1dd1b5cba8d9383e8c7cca30cf4ae08acf4de34ae1a9398715e0bbd5c9d0ecd4
-
Filesize
544B
MD589b423c3100de068d5a1051a06065adb
SHA17f8686c840c4ca7673cfc7300802965053301d42
SHA25617aa02df120a7f914f1c063f215023e747083aedd806f9cda5438ef2103dedf4
SHA512f8efa7566171d47766e5cf6c072c3b0d98007b16f5ea28d86678240aa3f496b298cde6a88031c8a8c79a5c6223a84562909ca25ee3072eb52ffca6cfa7c08b6e
-
Filesize
181KB
MD559e720b0a3ef2e0de389a67cfdeced8c
SHA189626b4913aaf8dd7f0609237036fdfd2ec692a7
SHA2564d727fac1652938c41a9178592bd6bccc19beee2b93d68aeedeaa44f286dfec0
SHA512a7c207b1055f95ed00124e8ea047e823e9592b0f650753d2ac5a701519a2b9bccd20ece6b15d1da84eff7e7655713fa1e364e9575f935c5e22f5c58069e40acd
-
Filesize
517B
MD5692613c7b2e3fec10482118c9ceed515
SHA133ed9d01bdee8ac0a1bc0776406fb2c8ee61ccca
SHA256d92a5bfd67357cc4bf735e2151fadaf6ca0fe944b025ae17718dd036b6895812
SHA51220e73f36fd95b98c0a7cf7fee57d86435b6ec69839794dab7287161d7fd750f33f11a3191deba76732e2a97ec4bccddd0d4c3cb4e11119b6e412117b4589f3c9
-
Filesize
511B
MD5f4b95877825aac8c28ff126b52d280b8
SHA18793f7a9cb2b77c8fb5e607a37073ac1d0c6c872
SHA256f254ba1e9c9949dbecdc51ce83c42ad51f47f60d8e3298034a255d40c395b714
SHA512d9a6b8ad01af32e0e65179b454341fe66ed5cd7f38fcde517dc75bdc5d2d4d36392dcd506626bae0bffeb632f21a3131d8668e61d47676ef6b231225d913dfb4
-
Filesize
551B
MD56bbe8668437d07292b6aeaf94cde1aa2
SHA1eea5bb95be277ac48a4bd1ca49d885c758dd44b2
SHA2569683daf82ae30f394ea56a110b914cfeefb10b1413a73dd15dea514895289c77
SHA512376fbdbef93b162a72446efd2d63601e16046c35e831c109629998562a6df3692ae428e3f4e1ba44b3b80bec21bfa353ea45238ea3f73819edfc723adc03eae0
-
Filesize
523B
MD5aab73beb3df87ee899ac0b9f9b646d6e
SHA156ba5b713cdd3c7eaba46b7dfcd4ef32a2b94103
SHA256844f37a06528a3426c2fccb95f5efaf854e5e7ae69a1fb1c7c001c4ee6cc2965
SHA5120e06256dc7c65817ad50356834cd066b3c55087985b25c135ee5405c7268f45f87b08535e253a4337216b817a50750288bf8e303789e0823333507d08ce5448b
-
Filesize
525B
MD5fb393fdc89d239cdbbaab127264be427
SHA1eef60a19d46bd805e14b478cdc7d7dfbc60fcb32
SHA256c15192fbc85f080af8d466ca9b4752cd76b8bb54ca972589e57d4f82ae108cf4
SHA51225f91d5e8aa1e8fe2d577fc06311c6aa61082d4bb8a3bdf916517db27e7dc43df26d58a181afebd80d7a2aef85a6ab8d2c2cb509c3637c2058a0e6b71ae325bf
-
Filesize
516B
MD5a0bdc5a931bb17473f4beeb81e59251a
SHA184ff3a55013666cfa21cc22f9668c234228a083d
SHA2565dd1946ef759aaa27617906919354e0ee2890b52f22b2fd5b44f34af56ade7fa
SHA512c157f6aba2fd0257b5d8f6b7e8d8b02b6301501a3b7df03e50f9ad64fa44288cfd49075fb6803a26ce401607acd1281862778a4143a71ea55db9e64b142c9333
-
Filesize
521B
MD5964254ec419bf3632ccaa8db47c8fa63
SHA12269f16b2c175aa2d8dffffef714331129ff07c2
SHA256395bad29948c9f54a4cf59d82763a0d487e425cb030724f9927def3a83510eab
SHA51204dd250f31bd914e075dfcdc104123b7dfe52d6f75862b040ca13ffc34e9a48135a7eedff98401117e8b68aba8c9e330c62baa28fdb349453e18542bef7cefc5
-
Filesize
564B
MD5bcdc6f594521855369c02440f7af568f
SHA19ed7530e4d047dc8ee5e0c179f9a5f8a95e11a6e
SHA25698be57d4d81e94bfa6c0b3b03f1f2272182918629fa8d48a0a380f18fc0ecdeb
SHA512691912c635b341aa6a448d2620a4fb0a91552f50e8045bd2984c19e4a6315f7b94c942eb7003ab0924f1eb2188963637ac5dae49d134593f87184564d2ecc348
-
Filesize
612B
MD5dc58420344190266500ad4e941c7033c
SHA146fae6e282c11b5b9fa0581e1c93638a8c450eaf
SHA256d2d1fde47672470379b0bbbb59972fb118d16b385a8122944070f1f1f1acb0eb
SHA51290689f714bf1f5dec9bc193309b6cc54c31f0784b3dfee1451fcbe52322ef2e4a6da126b5cd41fcc96beab80054460d4b02563596ebee0bc1344e68bb0f99b48
-
Filesize
433B
MD5e99e56547fe202b82fb26f73e572c41a
SHA169f774867507c226d75eda8bbb48a156f00f250f
SHA256c8bbcdc4a986558d739c25aab01b275de7afb24a2cf7939ad9b3e8c138d2c1d1
SHA5124e221ca7f3060529795f71e226cc1e9feee58855849a94c4c0599a77286a29631a1a39d6bcc10b4d1dfaad8a1c914fe57933258388c734e3f8a7ad65b9252647
-
Filesize
511B
MD58d4c94591e0eb3c1386edca6ae5cff3a
SHA1f3d925d2f667bea9e38c33586676d4a6fddd135d
SHA256c1a270f96fbf7fe51355523d9945cd5585b9b5ede1a93a20b22b335c9165975a
SHA5121715de296ad69e75c643737901ebe440b7c7e0d8eb3e375d990d146be65ce3e49e70108467cfd59e0a965bbb0de90f24ab87b26ef33a061816d155458d76087e
-
Filesize
518B
MD572be1f5a7703999c1439db30bb437d79
SHA10505a73202c7ad534e06ea1a6735821d12785ee1
SHA256c6c9ec3d7488fc988d8d04a7bf8b0b05dc68dbcab4ed033ca6095edffe5e21c8
SHA51289f58b5ec62f25862ce8ec3d15b54944ebc70ef4112e0ec1c4dd68b242ed62ed0d543bc9d1d78de03a4d0ba73b4417984f60eb7a95eb63993d7bfc9b73a40162
-
Filesize
508B
MD5a4bc7edee16d1c2917bcf2737ed1ffb1
SHA194d9caa152352197f841ac7ebaeaaebe308ad4b2
SHA2567c98e2627263c1cb865fa1ff501175ea1095841163095f6a853d98872a138b5a
SHA512853db0b1c11da64efa948e6218791da9e41ea85104b821adf6a4b88286116b384d3e24c9c642949ce323769d62ab28c0ffd3d35b353b15a9ac90b46f82ebed6b
-
Filesize
614B
MD5503e7db77c07ac9c8c8139587e6abccb
SHA11cc7ab1d4a3519f527ca3fbbcbced3ff741ad745
SHA256a731cad09791664344802083223c6bd9d73623d6f1a43d30eb305cfdacf47d03
SHA512854d8ad89b5b305b39699a3392a09a6912bc7cc0f60bf73596a6787935771b0cd472c9b5a490bbfc6b9d401ce431f4fa7c1e98ab4ba21d42cac860c18afb9127
-
Filesize
564B
MD58c699f0454ddec39a9cc4aac61230592
SHA1ff3b5d02b992795eabdfe044307d03653f665a3b
SHA256018671414aeee9c4df82f7d95005081e4f64c549765866cf32df8915a6ecbecf
SHA512c36b058591903765237f7b133ab6b148983eeb8e551c12478da0d0ca0756dde6860e8b405e3ff5e0d455910a05bbf6a7d1c0f961079c875da26fa9fb7d1609c1
-
Filesize
581B
MD515a5dc9fc93d5c5f96a7b6586ee004fc
SHA1e8ac6d5babe5cd389e1458a955ab64a74720dcde
SHA256097d3e92a61eeab008f1a04fe24e2b6850796fdd15fb9bb3ad4e04a33c84d961
SHA5125bb107b0c5869194c3a6e5caf0b06980e8d9344292e9dbf8b4a3cd47d70df52dec09f5aba9bf646963616f822b1e464e3464357529b2dfc3a66e2fc1da2d3604
-
Filesize
607B
MD5e63ae55c99c1b004b30aadc384f7b637
SHA15921fa70836aa234b9886e9dbde88a78936aa9cf
SHA256f056e58269a7b59ccfdc5a28f7d4830d1de5b2906fd1e9b8d5a47568240377a8
SHA51271eea4e917c7e6a15718fcd42a591208dd1434904f60e34e402270f4fd7e92acf7dc9ae2a0e34a5a2bc369e034e42e74e5d4b64a3d21a478ec6a097a9ae57d22
-
Filesize
527B
MD52b7022b7b7be6356662b48ba1052fc92
SHA168fb3c8b7002f3fc8fa2a225ba0e9c24e3037b7c
SHA256ee1af614324ea71f6313ae9f82b98f1b7ab7aaa9e55660039c0faa27015ba7b8
SHA51277011c1746fc099fab28bf7a28ea36f2b492e02f86a718d245cb5f6012123d7dd27613ba3c832bb721f0941c77b40ac3e202ba2fc30e09abfb05e480f32cecd4
-
Filesize
564B
MD51171df86f7fbe4c89e6aa126a9c5c92e
SHA1a82fc840ffeabbeb8c2277d25cbebfcdf96b6131
SHA256f6d7bbe2e38508e508cc8adc806ebb56a5b0fbb73997f7afd2d2a5b6cd61a718
SHA512941508fdda700192d896e524e076f763b248b9f96bb0703812f02380893f533478d6be86c3bc053c4e36a35d9f1406dccd1a4835f7504b675e4fb56bd17f93cc
-
Filesize
588B
MD51079f6c1422df46598ce3db8ba19a05a
SHA1fe08db16d83c634c0af1738e8387cf9ee415d7f5
SHA2565942dbff2c0a6f1bde294c8b967bae5583b6740debacbdd6e8280dd639869262
SHA512fe507eaa9307c61b349c3dfea7b5b4c9603617b6506a630a3bc825f3fbaaf3941a77b41135acfac76a729b8d54d6ea79711a10ae353469145669ac41fd0141fc
-
Filesize
534B
MD52f052434542c4083c4245e221a25e132
SHA14eeed3ad960218b7bdabb014a2f6e4aaadb9d2f3
SHA256e4d5f4e34b2f90be2f67945f73b7d76a039ea3f3c2fa16bf31df20c1132f8cf2
SHA5124dc148ca91034334f9689d959c300a4236f73325da9fc91d5b63b8258770e3235268bbfdb80af2f20e2f5c401b443190364d0dabea17a43e518a7cd1a00bbe65
-
Filesize
540B
MD5d4b8e9493c696887bd63c57dc9b5ef8a
SHA1b9bfbf863525ef82e90148e6b1136c79e8ca1a21
SHA2567a685bcaa7fc30a1d2a834de77a1baf880c55f5d4f01765df665bc3dd6bd54fe
SHA512b67b27b561b00150d0b5a94f801b8d039c81df5e1603695f7afa8356ae453a328ab0d2d3e260d804d3ead31940e332e23edb6b30acef98428dad2655b4e236c9
-
Filesize
587B
MD5ac089cc1494f1784d1a9fc74c4dbef66
SHA1d30abcd47542c0a4d9a4d51edc3fee4fd0cff6ca
SHA256f14257e2b554db819659ad9aec39e5eb8e97b991e6654273306684dd5c837b2e
SHA512872f70f0fb33618e41c092a9d6b62dd04ddf5ebdecafe6cae42431cb4c4925f8005e9e538d2db8e55b69315fcb7fa67f31fd21324a80fcae2136659321ea95fe
-
Filesize
555B
MD5e08838de849607672f403853d4fc4f14
SHA1139031f407609b9b22189f86366bc595961eb173
SHA256fac6cd0f9c850d9032d75908905ccb5196219dd409f3bf0baef31a672f4943cb
SHA51255158517c681bbe18bf2db6bc06dcad12fc89a28048bfe1f4c010881353c3cf2d7ca2059b8a90a5304b826c88ea77c07440f55ac37279f56ab813f821cc53922
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c