Analysis
-
max time kernel
146s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 16:51
Static task
static1
Behavioral task
behavioral1
Sample
50803379c862897b497e96fb6f5b3f48_JaffaCakes118.rtf
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
50803379c862897b497e96fb6f5b3f48_JaffaCakes118.rtf
Resource
win10v2004-20240508-en
General
-
Target
50803379c862897b497e96fb6f5b3f48_JaffaCakes118.rtf
-
Size
709KB
-
MD5
50803379c862897b497e96fb6f5b3f48
-
SHA1
0ca45c28c48d06a9349ac1edd3f2d0430d254768
-
SHA256
b2ed4938e2e41c6015a953684f2e3a271044a0f7ede57e202e0026d492bf7c5a
-
SHA512
420561ca82648f81ffd92175454b72d756eadd88c42c2809868da7e17af479e049b9b3283e91017dda0297a83c6c706f5dc29825b75c7ac71aa5797bc32f4f9c
-
SSDEEP
12288:w1kx0ygplQ/7F3pAklbX5cPLxGOOv3KkDNx0yna:w6x0ygpu/7RpAkp+z7Ov3dhx0ya
Malware Config
Extracted
formbook
3.8
ch48
rengsrang.com
diamondresult.com
regalcoinvietnam.com
sowmobile.com
davidbahrein.com
christianplaysguitar.com
hotelruraldalameira.com
sydhr.com
efthen.com
stayinabq.com
beautyscout24.com
saucemount.com
xnewmovie.info
wickedwebcamsites.com
xalsnz.info
04db.com
shahrood-daneshgostar.com
golfsierraphoto.com
dodacaocap.net
riptidefishing.com
recetasalmorejo.net
naturegreen.site
bestdamnchainoiler.com
woodfarmcars.ltd
jjxiaoyu.com
funnyjokespictures.com
ssgg88.com
ypointelluride.info
diamondlotustwintowers.com
lanaturechiangmai.com
towqlobb.biz
tpfence.com
saltandsaunaspa.com
droit-justice.com
teammeangreen.com
xn--4oqr19a.net
kong.florist
polymer-forum.biz
kmlboo.info
gltglt.com
ierusalimskiy.com
elite-learning.net
faultoahusband.info
51wangzhanjianshe.com
bethelamenewalbany.com
treobuch.com
lehuyule114.com
tresengenharia.net
iatfca01.com
uqyhxx.info
tabearuki0.com
juststartrek.com
4u6ou.com
enablewebdev5.com
fuenf-fluesse-radweg.info
on-lake-time.com
localsgetiton.com
shoeandco.com
versatile-rp.com
sageo-partners.com
lixingmoju.com
x2z0k9.download
lilyyeyimim.com
grindcoreterrorist.com
crepox.com
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.execmd.exedescription pid pid_target process target process Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2328 2172 cmd.exe WINWORD.EXE Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2596 2172 cmd.exe WINWORD.EXE -
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/560-45-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/560-50-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
systray.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run systray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\RFYLE = "C:\\Program Files (x86)\\Acdf\\vga0d3du.exe" systray.exe -
Executes dropped EXE 2 IoCs
Processes:
exe.exeexe.exepid process 2804 exe.exe 560 exe.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exeexe.exepid process 2568 cmd.exe 2568 cmd.exe 2804 exe.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
exe.exeexe.exesystray.exedescription pid process target process PID 2804 set thread context of 560 2804 exe.exe exe.exe PID 560 set thread context of 1200 560 exe.exe Explorer.EXE PID 2140 set thread context of 1200 2140 systray.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
systray.exedescription ioc process File opened for modification C:\Program Files (x86)\Acdf\vga0d3du.exe systray.exe -
Office loads VBA resources, possible macro or embedded object present
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1588 timeout.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2852 taskkill.exe -
Launches Equation Editor 1 TTPs 2 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
Processes:
EQNEDT32.EXEEQNEDT32.EXEpid process 2624 EQNEDT32.EXE 1600 EQNEDT32.EXE -
Processes:
WINWORD.EXEsystray.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Key created \Registry\User\S-1-5-21-481678230-3773327859-3495911762-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 systray.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 2172 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 29 IoCs
Processes:
exe.exesystray.exepid process 560 exe.exe 560 exe.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe 2140 systray.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
exe.exesystray.exepid process 560 exe.exe 560 exe.exe 560 exe.exe 2140 systray.exe 2140 systray.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
taskkill.exeexe.exesystray.exedescription pid process Token: SeDebugPrivilege 2852 taskkill.exe Token: SeDebugPrivilege 560 exe.exe Token: SeDebugPrivilege 2140 systray.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
exe.exepid process 2804 exe.exe 2804 exe.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
exe.exepid process 2804 exe.exe 2804 exe.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
WINWORD.EXEexe.exepid process 2172 WINWORD.EXE 2172 WINWORD.EXE 2172 WINWORD.EXE 2804 exe.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
WINWORD.EXEcmd.execmd.exeEQNEDT32.EXEdescription pid process target process PID 2172 wrote to memory of 2328 2172 WINWORD.EXE cmd.exe PID 2172 wrote to memory of 2328 2172 WINWORD.EXE cmd.exe PID 2172 wrote to memory of 2328 2172 WINWORD.EXE cmd.exe PID 2172 wrote to memory of 2328 2172 WINWORD.EXE cmd.exe PID 2328 wrote to memory of 2568 2328 cmd.exe cmd.exe PID 2328 wrote to memory of 2568 2328 cmd.exe cmd.exe PID 2328 wrote to memory of 2568 2328 cmd.exe cmd.exe PID 2328 wrote to memory of 2568 2328 cmd.exe cmd.exe PID 2172 wrote to memory of 2596 2172 WINWORD.EXE cmd.exe PID 2172 wrote to memory of 2596 2172 WINWORD.EXE cmd.exe PID 2172 wrote to memory of 2596 2172 WINWORD.EXE cmd.exe PID 2172 wrote to memory of 2596 2172 WINWORD.EXE cmd.exe PID 2568 wrote to memory of 1588 2568 cmd.exe timeout.exe PID 2568 wrote to memory of 1588 2568 cmd.exe timeout.exe PID 2568 wrote to memory of 1588 2568 cmd.exe timeout.exe PID 2568 wrote to memory of 1588 2568 cmd.exe timeout.exe PID 2624 wrote to memory of 1488 2624 EQNEDT32.EXE CmD.exe PID 2624 wrote to memory of 1488 2624 EQNEDT32.EXE CmD.exe PID 2624 wrote to memory of 1488 2624 EQNEDT32.EXE CmD.exe PID 2624 wrote to memory of 1488 2624 EQNEDT32.EXE CmD.exe PID 2568 wrote to memory of 2804 2568 cmd.exe exe.exe PID 2568 wrote to memory of 2804 2568 cmd.exe exe.exe PID 2568 wrote to memory of 2804 2568 cmd.exe exe.exe PID 2568 wrote to memory of 2804 2568 cmd.exe exe.exe PID 2568 wrote to memory of 2852 2568 cmd.exe taskkill.exe PID 2568 wrote to memory of 2852 2568 cmd.exe taskkill.exe PID 2568 wrote to memory of 2852 2568 cmd.exe taskkill.exe PID 2568 wrote to memory of 2852 2568 cmd.exe taskkill.exe PID 2568 wrote to memory of 2716 2568 cmd.exe reg.exe PID 2568 wrote to memory of 2716 2568 cmd.exe reg.exe PID 2568 wrote to memory of 2716 2568 cmd.exe reg.exe PID 2568 wrote to memory of 2716 2568 cmd.exe reg.exe PID 2568 wrote to memory of 2720 2568 cmd.exe reg.exe PID 2568 wrote to memory of 2720 2568 cmd.exe reg.exe PID 2568 wrote to memory of 2720 2568 cmd.exe reg.exe PID 2568 wrote to memory of 2720 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1676 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1676 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1676 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1676 2568 cmd.exe reg.exe PID 2568 wrote to memory of 2028 2568 cmd.exe reg.exe PID 2568 wrote to memory of 2028 2568 cmd.exe reg.exe PID 2568 wrote to memory of 2028 2568 cmd.exe reg.exe PID 2568 wrote to memory of 2028 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1248 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1248 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1248 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1248 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1864 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1864 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1864 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1864 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1696 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1696 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1696 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1696 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1876 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1876 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1876 2568 cmd.exe reg.exe PID 2568 wrote to memory of 1876 2568 cmd.exe reg.exe PID 2568 wrote to memory of 856 2568 cmd.exe cmd.exe PID 2568 wrote to memory of 856 2568 cmd.exe cmd.exe PID 2568 wrote to memory of 856 2568 cmd.exe cmd.exe PID 2568 wrote to memory of 856 2568 cmd.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\50803379c862897b497e96fb6f5b3f48_JaffaCakes118.rtf"2⤵
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tAsK.bAt3⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\2nd.bat4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\timeout.exeTIMEOUT 15⤵
- Delays execution with timeout.exe
PID:1588
-
-
C:\Users\Admin\AppData\Local\Temp\exe.exeC:\Users\Admin\AppData\Local\Temp\ExE.ExE5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\exe.exeC:\Users\Admin\AppData\Local\Temp\ExE.ExE6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
-
C:\Windows\SysWOW64\taskkill.exeTASKKILL /F /IM winword.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Word\Resiliency /f5⤵PID:2716
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Word\Resiliency /f5⤵PID:2720
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Word\Resiliency /f5⤵PID:1676
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Word\Resiliency /f5⤵PID:2028
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Word\Resiliency /f5⤵PID:1248
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency /f5⤵PID:1864
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Word\Resiliency /f5⤵PID:1696
-
-
C:\Windows\SysWOW64\reg.exereg delete HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Word\Resiliency /f5⤵PID:1876
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"5⤵PID:856
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\8.0\Word\File MRU" /v "Item 1"6⤵PID:1656
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"5⤵PID:1688
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\9.0\Word\File MRU" /v "Item 1"6⤵PID:1672
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"5⤵PID:1792
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\10.0\Word\File MRU" /v "Item 1"6⤵PID:1988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"5⤵PID:1784
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\11.0\Word\File MRU" /v "Item 1"6⤵PID:2148
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"5⤵PID:2452
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\12.0\Word\File MRU" /v "Item 1"6⤵PID:2740
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"5⤵PID:2772
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\14.0\Word\File MRU" /v "Item 1"6⤵PID:2816
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"5⤵PID:2808
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Word\File MRU" /v "Item 1"6⤵PID:2784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"5⤵PID:2792
-
C:\Windows\SysWOW64\reg.exeREG QUERY "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Word\File MRU" /v "Item 1"6⤵PID:2836
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tAsK.bAt3⤵
- Process spawned unexpected child process
PID:2596
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2140 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\exe.exe"3⤵PID:1280
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\CmD.exeCmD /C %tmp%\task.bat & UUUUUUUUc2⤵PID:1488
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Launches Equation Editor
PID:1600
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD576c94647524188152c6488600cc438b0
SHA17ad2e8fb058e9c49bb24585ec4e55ee245f583ac
SHA2563b15e835ec20c66ffebdd3486cd8673c833e07ff2816bec17fa8b1343e6cad7b
SHA51253da7e38aea99dd6fe0861f8394bcf75f3d10b56ed682d8707ea41846a56f281e230acd2765dd5001445b0ac382f55a80b229dbd0b855100d267ef56a968f0f0
-
Filesize
308KB
MD55cd97b909c55b991027119328c12b4a9
SHA1298cdaadde6d78514392b5b6cc55d69737eec931
SHA256ea57d201f191461ebe28d31e2a036e9b47287ab2d5a69b60dea5d1aaac6c70fd
SHA512664257820db2126ccad503928b347734b072e89397346d1ce30457ade83c4a2c08ea653a8514ad96de1e417d2d06ba5d1196ffc7b6d36d14d2a65f9e542ee689
-
Filesize
423B
MD52c312feccc1087e26067d94cded6f651
SHA1985be5e82d80e1e941cb551cfba8fef800c2b577
SHA2564a33e3c5702d9da4913293a836b10ff6b9e136952e3d72f253f1c5183f4d1c8d
SHA51238fbc600251b5791fbff775ffd702d175c5f45525f0914d44acea7ac71e7670b71acd9a9ebb4369573c8202d10a4b90a2c753bf456e1712a43d8dcf7c4d40949
-
Filesize
147B
MD5669f7ab1ba185d4123d391dc22bffe26
SHA1cd8742755f0271723d7b8c3265e192e3e0927c39
SHA256ecbb35d9ee34e1519e8a437636e173f9628787903c4916f8e107d1070902f34a
SHA51293d339ee40417c768e710f1adf8ed8b593d6345b57a317f5aa73c22566df1b35977a6fe0f35335cfa29102a87ac41ce90fdd9f82dcdcb97831c660af84f8ba1e
-
Filesize
73KB
MD5c493f10d1ee868be8c9eeeb0296fd504
SHA14ffadef85463787276592e194ddf031a1292ed02
SHA256a607c7e6733102112c98cce8f3ef4117dffd1ab88801eb5adcb7d60c10df1746
SHA512846a664c44d257d1c15a3e2ab3e32b93afddfdb7b4a73be031d99038f7f55250a64c580ec507bfe5e89d728d63c0e0bcfb5b77dcb1e863040acd4e2015e64884
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf