Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
136s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
24/06/2024, 11:26
Static task
static1
Behavioral task
behavioral1
Sample
083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe
Resource
win7-20240611-en
General
-
Target
083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe
-
Size
7.9MB
-
MD5
083bbbf5605fcdb802cd8e07cf567eef
-
SHA1
8453839d484df9ed9d06e428b12f5da8e40a1a6d
-
SHA256
c00088634d657acdc294aea496a2513799f7fbcb15cb3f54553dc597fff17d8b
-
SHA512
61147b629546ea1bf364f2f61956f41d390be42654410109169270a8464b3023d982c6789a0cd96f9826a9a7f0288b3ec9342b2871620b31c7f61cda784a783e
-
SSDEEP
196608:tCXPnmlxzOxtKCyEcw1ZKF+gZiikE5eQwOF4mPrFGYacMR/:kmlxhdBw1ZBgZiBE5eQwOF4mj1E/
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3744 setup.exe -
Loads dropped DLL 26 IoCs
pid Process 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe 3744 setup.exe -
resource yara_rule behavioral2/memory/2624-2-0x00000000029B0000-0x00000000039DA000-memory.dmp upx behavioral2/memory/2624-0-0x00000000029B0000-0x00000000039DA000-memory.dmp upx behavioral2/memory/2624-3-0x00000000029B0000-0x00000000039DA000-memory.dmp upx behavioral2/memory/2624-16-0x00000000029B0000-0x00000000039DA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 1 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\IPMx2\autorun.inf 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe Token: SeDebugPrivilege 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2624 wrote to memory of 800 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 9 PID 2624 wrote to memory of 808 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 10 PID 2624 wrote to memory of 380 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 13 PID 2624 wrote to memory of 2756 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 49 PID 2624 wrote to memory of 2772 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 50 PID 2624 wrote to memory of 2928 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 51 PID 2624 wrote to memory of 3428 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 56 PID 2624 wrote to memory of 3604 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 57 PID 2624 wrote to memory of 3808 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 58 PID 2624 wrote to memory of 3904 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 59 PID 2624 wrote to memory of 3968 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 60 PID 2624 wrote to memory of 4044 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 61 PID 2624 wrote to memory of 3888 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 62 PID 2624 wrote to memory of 2904 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 74 PID 2624 wrote to memory of 4916 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 76 PID 2624 wrote to memory of 4344 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 77 PID 2624 wrote to memory of 2784 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 78 PID 2624 wrote to memory of 5004 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 79 PID 2624 wrote to memory of 1616 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 80 PID 2624 wrote to memory of 2464 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 81 PID 2624 wrote to memory of 3992 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 87 PID 2624 wrote to memory of 512 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 88 PID 2624 wrote to memory of 3744 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 93 PID 2624 wrote to memory of 3744 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 93 PID 2624 wrote to memory of 3744 2624 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe 93 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2772
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2928
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\083bbbf5605fcdb802cd8e07cf567eef_JaffaCakes118.exe"2⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2624 -
C:\Users\Admin\AppData\Local\Temp\IPMx2\setup.exeC:\Users\Admin\AppData\Local\Temp\IPMx2\setup.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3744
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3808
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3904
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3968
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4044
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3888
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2904
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4916
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:4344
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.92 --initial-client-data=0x240,0x244,0x248,0x23c,0x2f4,0x7ffd4bb84ef8,0x7ffd4bb84f04,0x7ffd4bb84f102⤵PID:2784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2300,i,7977653611488681184,6839495125838449898,262144 --variations-seed-version --mojo-platform-channel-handle=2296 /prefetch:22⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1844,i,7977653611488681184,6839495125838449898,262144 --variations-seed-version --mojo-platform-channel-handle=2332 /prefetch:32⤵PID:1616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2436,i,7977653611488681184,6839495125838449898,262144 --variations-seed-version --mojo-platform-channel-handle=2444 /prefetch:82⤵PID:2464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4408,i,7977653611488681184,6839495125838449898,262144 --variations-seed-version --mojo-platform-channel-handle=4448 /prefetch:82⤵PID:4924
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3992
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
118KB
MD548ba23373d43bdcd0ceac891af7b7226
SHA12bfcf16cb619f9d4d002fdeac47b969b289e1187
SHA2563060fb9f8fc24a6176e33ee5799b92ffb55aa150d8ff163cb10e2d9570019553
SHA5126603432d03eb4a2080e8dd755fe7a6182a4c48cd5084f6defcfffb3ff116b3a61bfc30bc0edc5909fa03619abba63916e1282e07bdc91e21b4520ea3b4c98354
-
Filesize
56KB
MD5f9cbbc044303460ab0b22332e3d69049
SHA10a019a75c5622a04ea31b696a04a133cc70a77e0
SHA2563966769c23d5cde62ba37ab90136da3ca66df8eb722831b040a92f72e4330185
SHA512eaf663b9a72686bda047886452bab51b0b346b029c62c79c8c106e788b8d14ae80c4999ba560fe77616cabd02149d0172a622c6a52f7e997abddba85ba5324a5
-
Filesize
52KB
MD5820ed751072b37c544c5e6dda339f2ce
SHA15790581dbb6071dabfdcdc9f0d4056deeb62516a
SHA2560509dd89b77c6300f34fb561e727ed55c26224d609f5051cb5ae8fe83bd6b88b
SHA512890c5bce2f5e0bf44f25697ead2a1c5113ef812c9faaa7c17d421d204b487fe7e62030f1c0c8cbcacbd8db28cc6515bd8549948afa27294cff888cfe1daaf0c0
-
Filesize
56KB
MD5e5d28392f6424c09327194176a1e2c4e
SHA1c880def1d83a4ae487afaf28ab73b24751fe32ff
SHA256a30bb4006722106f0b792fb435a4cc94ee4c5e4a5acd6838e94d1239906bfd62
SHA512a32aa514e4df98dcbd510da2f7b6cb72af3563dcf150b8466425d5cac37b80bcbc49c1f7a9ac65c7853ec1979c16ceba84e0c31db6189066926742514d0d219f
-
Filesize
56KB
MD52ccf3fd694fe2b04c56cfe8847908183
SHA1626b930a4bfe6bac2b3aa325fd0937a706e53832
SHA256cbd2659bb0318d9de992c18cd6062944bb6bd7acd15f039a418bb82471c9b876
SHA5122302e27e4f6c55215cd47eb15f396d3dd91b4d753c1c4efe393a8857b7c328a35ae14ba62c7eb312aa7e71bf7846dfab5ce1d677113b3b53c63e8d2f132ee553
-
Filesize
56KB
MD520ef2c2e9a091d5390af63caea6ad40b
SHA1250cab0dab54c74b143e27a1eab57b412cf7ab0f
SHA2568c697757297012230e2110b20b2e38251ac1b9d3e18956bf774b64bf6a571e23
SHA512cd0f08c7371818c4d0e2fb0a68a6d1935c3d25d09e4038e5381a04f241b4710b3e813b8e2f2b8a74456b04afd41ce6d36764c6f6fe4866c72a1aa94213b526b8
-
Filesize
56KB
MD52790b6f99f2d5e5ffcd3243fae9d356c
SHA12419a1513fc3cca0d270aa9ac8687e40d61c1369
SHA2561b7783bf39b080df6aa030a883d3c419f6be0f3cd9d9408fe5fd9b5ac02ec44c
SHA512556de77d57c0d3932baf703745c3d8ecad5b36134f790b11b774f507e94a2b51ec74db1348b77049cad1c0ac2e8488b03426c372f6330924cac5f4215e7874d7
-
Filesize
60KB
MD539f9d7bc8b05b055459368d320fbf0c7
SHA1fc838870c1032511f3a559e474aa443c94110661
SHA256f5abfc590d865ed8f39a904a0afb07e7c12ec8310c6995507911ad504aac9b54
SHA51233e5cd49bc13e537459c2a010ed0f5f8677b11a4470885acc22478481d2ecb2b0a2d83650a15af18ee7fbd6d09739d08c03ac77b3a439fe6525c1a9ad240a8a7
-
Filesize
56KB
MD5792aa664f8c099d428dd654227b05bb1
SHA1bc6f38a2d82b9d96c4be8bc93b7019d0b09f6f1c
SHA256e79e74548a36cb001133328ffd4a271707d92a7f601a7f588d88d2722728c930
SHA512126ec47bdfa2ed518fef08b3c245098c847f07fdba3f430f4bd9c62650485016010b1587e64681327088a42a2f9af9e4e9141924b450509a9a2f89dfcd13f5b9
-
Filesize
52KB
MD52d384af7c89b811b3776192ea7db28a8
SHA161d624dc1808c835e7e15b5fbf19124c44a9637d
SHA256a33a770609540f1810ddeac44bbbe6dff251e91d4dd62c229c2dfb6abf694a3d
SHA5128ca4193a5aac4c1f77ddd4c4a1877a80fc8a245f1c84720368d8b59e9d8c6f875f8b6720b29d2ee4a34993d747862eb11e3ea848d2d262f8692ee5e4f78b1253
-
Filesize
56KB
MD5b94f859bb2096c786c7a33d0a06e8f79
SHA12803f6c3bf717a56c07bf4e770c280730caf66b9
SHA2566c5787338094f3c58eb12f02856b2fdfaef25c10a6cd1dfd4f949a4d64ac5b66
SHA5123b7eeff5f988b6d1ba5f77954143b6f76f15ea16f4a28add122595f3d93aa034cfeecfa1d414a435bfbf54d51362543fa9e8b182d40a1a4c66b8d12ee2cf458f
-
Filesize
60KB
MD5868bfa1f9010231b836754e56cd48a95
SHA1c4d6dd4083f5cc24aa261df138a9ebb6c783b436
SHA256aa2078585d5c9af075d45dfad768636aa28f9fd958a8dd0e18123b461934d2a7
SHA512cb53d73ce0fa33681cd1986fa5d5c480b0200fbf41e30ead598984a487e56749b319350af7c7620967b6666010eba4eefdbec8e117eeadccfaaa34b8cfa0b707
-
Filesize
60KB
MD53d37f40a5caa3296fe19b115effc4cf4
SHA1fa5c4a19435dea3768d9d2be96aa1f3ed04048bf
SHA2565e35d5c4e9f2de2ca3a542a6e356d6c7ebdd3ead74f7c4b2239c2a123ef733dd
SHA512380b60833852b898ef14b5ac3a01026d26509e099ed7dff10ea8c2d64f31310d26f62c74b6688dc0a383d34f67b83244f659b687e8f7130b7e10eca992670331
-
Filesize
60KB
MD58ca145dda03a7b64576b65b3ba7c25cd
SHA1488f679392edd1ad1bb84ac60e6891486666393d
SHA2567df34aec10fc7bd2bbc5f7f82b479c84c8063db6e429635f04052ad00fe897ad
SHA5129f3268ecff6574b950f0aa5682451d66737e2305f36f89275324206bf009f473bfd0cc46cab511e86d4501599b736e24334ae9baff36eb4ea15c0cc2e22cced2
-
Filesize
60KB
MD559c02c58340a72652594248ad3d27f83
SHA1edd1313ec52504fba04f1d02585ce6e397b344ac
SHA256871fb93f3fe828319a4a813c0c74865b7a7be1acd2aab5c4dea5667733933844
SHA51216e068dc2446948a342ef169434b9381202f22a8be090cdbbfa5eb151ab39664962e9302f21bd87299fd59da21f4187c71bc8c35479079893b1bffd6641d1bc7
-
Filesize
60KB
MD5814ff17e9b3881a2f2732890078875f6
SHA1143416c68671651104627069737e64718e547512
SHA2565bc1e92dfc1fc119927a79b8561dfbec0b22c074b86cb729f49e8125d79f9838
SHA51294445d8bd539c55c14d85349d975dff51258bab16ab9169947d50528f4a76ff563513b12b261a4e753bb05be7245d60731888d8bc168db46771157f2c7d54f1a
-
Filesize
52KB
MD548a9deb7732190c038def1e77bbf3561
SHA15b756a3f00c50c3237455de1db1f967f3a8520c0
SHA256147c3c6d7eaef137ad163d7a7fb24a038def73bd22c42989198ff48936b90955
SHA512c949632cfa40c074105c662f07257b1a37ec90c1d9315b82f83d819faa93da810eee905a0ee8d70eafda5a5350dd4d8e0b80344057396fe4b47bf6571d7be59b
-
Filesize
52KB
MD52b3e2d4aed21c088ef381a72f7ff9667
SHA194656c8a94d6c9e45c914665544dfdccce4aa06b
SHA25612b9b02bf0a410ce9c634f2a27e9385b0283f276c14219e249fe42c5f1219222
SHA512582444f074ab6df542edeb91f48c841719cd89163ddf4925f5a0867c48398014a1a773723a6d4de51ecb6ddecf32e8b18955f03bffe359a2ccd55b5f04d4c508
-
Filesize
60KB
MD53484c7a50feb3a8ded0127425ea5d955
SHA16e235a829b074222194da6fd410c5a42cd2486f2
SHA256fc525a94a076d5fa6586770fb4a1c4bddffebb3dad994b478432aa583e6f4f95
SHA512aea735bacd933a8737e3fa51104162054ee07bca8dc1a4404f17fb6d0f58a396670ac26ff658bd8405ccd84c7f34a478f55054d83d434c035c7c86941b762442
-
Filesize
56KB
MD59ef14bf01db2fe5757b2da9629a57fc3
SHA156dc022ebba950413b892dbbd5c8ebf034a39d94
SHA256a76cb91f5b905b8f2d67028f331ae92d76c4041f16fd1fbbd43caaea4fd63758
SHA5129fe953c2a715a70fa4ecb4d9ec58def48c06b4652052bc81207b1e77626ea660fff7a178fcb9d899911d04e5ae7e2310c75c3b7c0e8dd6e9112ff013bdc3c586
-
Filesize
56KB
MD5c9f54fa34f9ce21e725aff1bd7bc551c
SHA14900d4c2293f513f31e8a5b597969823edb2ee0f
SHA256acfbbb4bdcd55282d25c842ef68d9ab41a93ad7a64c1c9fb1ead8eda538c2f9f
SHA51277979aa2cf2bbd1171c26ea5e962f7699bba18774643631ceb797baccae3ccf529c0f746fa0a6d55e81d2de4d6d316586b1c1aca099bfc05f88e61b0f2977f7f
-
Filesize
56KB
MD55152664fb4f1ad8f2999d451c16bdbe3
SHA175af680353549f009da03715ad164e45aee72c97
SHA256cd766415683abb9a6300e905b7995e996daf62c116820aabdacd92f7919d834e
SHA512e8c695a9f88294635789b66a3cf7f1d43f5f23b80eef4e1385c9317b8ec01fc988a022dca24b457a333cd7f8a4be701f0cd39f39ef71447859ac598dfd748c5f
-
Filesize
56KB
MD5d5e3ae66b403124a9d01a4c430c2156e
SHA159d130cf52e4919fceb7e99503ac1a52ea2c32c1
SHA2565d239fd3c2a724edd12dee34fdf881677596b99d8c30805f95e96ec058e660cc
SHA51289fc2aa122e4b6303507b4073fb494de0b310145f7703dc8949fb78116b13e958193e0f3efbcd49f681d440fb22650bec6f50dcfbbba57b44c087300801fdfc1
-
Filesize
56KB
MD5f0f580115dac98ee54b3f77366c465cf
SHA1fb6b00a52300e32fa5c036e174d07e607b332b86
SHA2561ebc25242c5c4fea6c2162ecd355241cba55a824e0edd61d0c7719e8d92ffdf8
SHA51234242f512eba106fe9a9923dd39afffc1e8ae9e8d8bbfbbd9cb0f06a3f576eec5a385cf00dbf8bf2363a62ad68b80c874b7c0c2acd5720e87b0547d9ca634139
-
Filesize
56KB
MD54e9058481367360bc708c24f3f11e609
SHA13edbb9a528857398ad5ac1a1ed4d047d04c5c295
SHA256bd5ecc086e7b404c163be045e5d907be8e9e6864eb749e1e2dbef4b38d03c63e
SHA512923b8ae7465d2247ebc817fb0aacee46a4fd9733e611f550a694bc45938ede1c443770527c5b1a1ad413b183e3368cfedfd7a4492f5761e3772c100b6b923355
-
Filesize
56KB
MD50dc9312ce58967540b9ae5907f548b6a
SHA193713f1a6e637d93f7aecbf1033f85d9b363fe31
SHA256a0ad43b4dfa6b379bc9c0a6042ae497c1ca536c9da6c9f401d5eed4d6e4d0ccd
SHA512874e399420731647096724d47c7dbe8bc41ecc4fb6c55b761e91c6700b74d02a01b8c632bcf9c8cdff30e3bacea6cea012e7f46009a1bd9fa6f3cdf14c25eb91
-
Filesize
56KB
MD5f80416b688e8749712688bacb8bb9127
SHA178943030815e23ceaa05e566cbe7267025d43d1b
SHA2566006ace5527be4cb849bc80e5884e2447baf1fe0d98a5b42c88450518508a1a9
SHA5121171cdd3d8e2e24ae4eeccc53fcbf5f8115c249bd6111eef95781e2d669af5bf7385dc82066b3eaf8a9c2a0c5729675e0c91cd7cce4c041321c25720a350784c
-
Filesize
389KB
MD56d57ee295a320e4477f14bca7c153f40
SHA1b6d3728ea8b0bb9d145ca43138db61b80e1ddd83
SHA256824eabcc1dd6c0639a7aa7a9a535c7ac3b741576c6348878c4d021008706f3e1
SHA5129f652bbeeaefabf47394bb3b375a3885d6d3d155cc51efc65a4737ad6cdd1c8b89922bd72fe8028503bcec2a4cd1581ae6db2f83c429579bcdb9ea6cc838ab8f
-
Filesize
2KB
MD53e04eb893eb994a0c3a81a16aa1009bd
SHA1ba03470fa15f8d4539ff2affafa5b9156abd18e7
SHA256d1bf218d359f65c09045d9a1481546ffbdf9595cc352dd637f027719ddbf129e
SHA5127fbb7ad0549c8a5fbe7e9ff258804ce29637d8a84b252348904dae3242097a8db38158de9b11f679fa7dfa5671dcf0376e87af341dd89a8d8956e68420ddb040