Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2024 14:36
Static task
static1
Behavioral task
behavioral1
Sample
f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe
-
Size
499KB
-
MD5
f235860236bd3dd0dfee2fe5b5b38305
-
SHA1
0c3c10edf0d83ba9e6c451883f053c56470b75b4
-
SHA256
08e1f0430dadbe60e17f9065ffbe408e7a7de00b477d9279b81cd005ab047521
-
SHA512
7601d3520097dbedd52127aec81c8f8e6ecc68672f850ed771e8abcec0f722cc93a2d03a017497781b7bd96ae7883dea8a023d4436a77fe21fde4af1088a6ac5
-
SSDEEP
12288:pANwRo+mv8QD4+0V16o844Kk3E+8ZV6vHecgGftQsATyCUXBc:pAT8QE+k3X+8T8HeIfsj
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Vidar Stealer 1 IoCs
resource yara_rule behavioral2/files/0x00070000000234be-19.dat family_vidar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2520 wotsuper2.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Advanced SystemCare = "\"C:\\Program Files (x86)\\IObit\\Advanced SystemCare\\ASCTray.exe\" /Auto" regedit.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wotsuper regedit.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 iplogger.org 10 iplogger.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ip-api.com -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\wotsuper\wotsuper\wotsuper2.exe f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\wotsuper\wotsuper\Uninstall.exe f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe File created C:\Program Files (x86)\wotsuper\wotsuper\Uninstall.ini f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\wotsuper.reg f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wotsuper2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wotsuper2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wotsuper2.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Runs .reg file with regedit 1 IoCs
pid Process 4348 regedit.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2412 msedge.exe 2412 msedge.exe 2824 msedge.exe 2824 msedge.exe 2520 wotsuper2.exe 2520 wotsuper2.exe 2520 wotsuper2.exe 2520 wotsuper2.exe 2520 wotsuper2.exe 2520 wotsuper2.exe 2520 wotsuper2.exe 2520 wotsuper2.exe 2208 identity_helper.exe 2208 identity_helper.exe 1804 msedge.exe 1804 msedge.exe 1804 msedge.exe 1804 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe 2824 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4372 wrote to memory of 2520 4372 f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe 83 PID 4372 wrote to memory of 2520 4372 f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe 83 PID 4372 wrote to memory of 2520 4372 f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe 83 PID 4372 wrote to memory of 4348 4372 f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe 84 PID 4372 wrote to memory of 4348 4372 f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe 84 PID 4372 wrote to memory of 4348 4372 f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe 84 PID 4372 wrote to memory of 2824 4372 f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe 85 PID 4372 wrote to memory of 2824 4372 f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe 85 PID 2824 wrote to memory of 2900 2824 msedge.exe 86 PID 2824 wrote to memory of 2900 2824 msedge.exe 86 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 4468 2824 msedge.exe 88 PID 2824 wrote to memory of 2412 2824 msedge.exe 89 PID 2824 wrote to memory of 2412 2824 msedge.exe 89 PID 2824 wrote to memory of 1468 2824 msedge.exe 90 PID 2824 wrote to memory of 1468 2824 msedge.exe 90 PID 2824 wrote to memory of 1468 2824 msedge.exe 90 PID 2824 wrote to memory of 1468 2824 msedge.exe 90 PID 2824 wrote to memory of 1468 2824 msedge.exe 90 PID 2824 wrote to memory of 1468 2824 msedge.exe 90 PID 2824 wrote to memory of 1468 2824 msedge.exe 90 PID 2824 wrote to memory of 1468 2824 msedge.exe 90 PID 2824 wrote to memory of 1468 2824 msedge.exe 90 PID 2824 wrote to memory of 1468 2824 msedge.exe 90 PID 2824 wrote to memory of 1468 2824 msedge.exe 90 PID 2824 wrote to memory of 1468 2824 msedge.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f235860236bd3dd0dfee2fe5b5b38305_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Program Files (x86)\wotsuper\wotsuper\wotsuper2.exe"C:\Program Files (x86)\wotsuper\wotsuper\wotsuper2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2520
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe" \s C:\Windows\wotsuper.reg2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Runs .reg file with regedit
PID:4348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1lBhp.html2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcd76f46f8,0x7ffcd76f4708,0x7ffcd76f47183⤵PID:2900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,31009500684725335,8433402306936483794,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:23⤵PID:4468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,31009500684725335,8433402306936483794,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,31009500684725335,8433402306936483794,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:83⤵PID:1468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,31009500684725335,8433402306936483794,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:13⤵PID:2912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,31009500684725335,8433402306936483794,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:13⤵PID:5056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,31009500684725335,8433402306936483794,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4956 /prefetch:83⤵PID:4264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,31009500684725335,8433402306936483794,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4956 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,31009500684725335,8433402306936483794,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:13⤵PID:2176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,31009500684725335,8433402306936483794,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4656 /prefetch:13⤵PID:4908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,31009500684725335,8433402306936483794,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:13⤵PID:748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,31009500684725335,8433402306936483794,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:13⤵PID:228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,31009500684725335,8433402306936483794,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2248 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:1804
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3708
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2112
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
541KB
MD56db162b91023b85b2e832fab78c5047d
SHA126f4009be7c0b57e43240811d1128a077f2156d2
SHA256033b331f9cdf220df42bea9a802b4f0479cbf7a0dabf6b3dcb9e5459b0489612
SHA5123f891ad3f7f1813e84f462d5d9660a1d4c7fae75871c6a780c81d52dafb7142436716a4341fc878a10683cdcd3f89e5d314a53cd5470828d6e7471d1d259ce4a
-
Filesize
152B
MD538f59a47b777f2fc52088e96ffb2baaf
SHA1267224482588b41a96d813f6d9e9d924867062db
SHA25613569c5681c71dc42ab57d34879f5a567d7b94afe0e8f6d7c6f6c1314fb0087b
SHA5124657d13e1bb7cdd7e83f5f2562f5598cca12edf839626ae96da43e943b5550fab46a14b9018f1bec90de88cc714f637605531ccda99deb9e537908ddb826113b
-
Filesize
152B
MD5ab8ce148cb7d44f709fb1c460d03e1b0
SHA144d15744015155f3e74580c93317e12d2cc0f859
SHA256014006a90e43ea9a1903b08b843a5aab8ad3823d22e26e5b113fad5f9fa620ff
SHA512f685423b1eaee18a2a06030b4b2977335f62499c0041c142a92f6e6f846c2b9ce54324b6ae94efbbb303282dcda70e2b1597c748fddc251c0b3122a412c2d7c4
-
Filesize
180B
MD54bc8a3540a546cfe044e0ed1a0a22a95
SHA15387f78f1816dee5393bfca1fffe49cede5f59c1
SHA256f90fcadf34fbec9cabd9bcfdea0a63a1938aef5ea4c1f7b313e77f5d3f5bbdca
SHA512e75437d833a3073132beed8280d30e4bb99b32e94d8671528aec53f39231c30476afb9067791e4eb9f1258611c167bfe98b09986d1877ca3ed96ea37b8bceecf
-
Filesize
5KB
MD53c3b9776b8f5b497b6a341ad9352610d
SHA1c5294bba9ecf832c16ed99a7b19918e970bcf7ec
SHA2566e525d5c0561e6c8828ac869ef77c415565736a058f38ee1ad4571b8ce0cc8c7
SHA51224de4a6f74708be2ebb72582ba6e4ae2ed66fb5570f843a0c44959bff8ca54ae2f5f7728bfc8862998fbc816f9ca54e4856155141a0b09e496c98b49c00fe4b6
-
Filesize
6KB
MD59ace12621bc81cad02335b0f64872dfa
SHA1ab7746fed29bc505e60ea26b38ac1c823305bb26
SHA256f95ccfdaae485d333c6c7e111ae99af0e89eda8148ea493cc090a172b34e4e85
SHA512832f55b6dab60d8891ff2e2fd90a72277882bb2fb34034a24bc4942ab1baba0cdd3a2b95906adf2b49fdd0a03494706cc48780b3eca30cff833cda833370ec7f
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5a5b343a9e9d3eca52d8c240dd4ced8f9
SHA111bdef3eacb2c9a732edce7ef1c64e3ab4ecc6e5
SHA256bce2ab7307985f2f13c30b3b39cc32484272d98df5de3a8da699c0050c4f3eac
SHA51275cce100b31a2e709fc950300d0179f23bef6b49b9884f9c9b044fa54e0f5295b19e0edc0545ca84b689a84969ad2c7482e04a837d0c2ff15c4c8944f87701ce
-
Filesize
10KB
MD5cec552e5ae6f800e237948ed7008eeab
SHA10f921459a804e61f26f1676fd58f6b322d7d775b
SHA2564069e33f4539c2e596ae1f976fdbdc23359ed51763641ee96f5e5873fab07580
SHA512b1cfc81d379cf4c3bbd5d1305c9d993a3d0a4d2c75f807e718ce43b3776e1ff730373cfcad7161c916028b13ee81bbf54b70458355fee1ae9a7f098d9e875cdb
-
Filesize
10KB
MD597a373f8d17196455cf3cc62cab045eb
SHA1c9d53419dfc20764155ec936dab4c18b21392f82
SHA256311be068b3be9a6604e195470b7efce5464917d20e5c4f59616a8c713089d9d7
SHA5124bdd1daf386cf520f6db322dd8b3c7ad00ecb5e4fc336130be5c016858e3ab5c5a4570dd41f24b8083b808f5fc1301797b5f5d9551993761f213a5fe511e78ea
-
Filesize
450B
MD542f073434559fb6b9c67aba86de89d1b
SHA19b969de41fc717353619068e46f21ec1db093ab5
SHA25603ac69047bce954fdce3d00af881161a073f921d73ff79369e9ee96a109f9eed
SHA512b1ae4fb02d7e629f824e084c5cd81e17be3bb37937eed7a1bfcd6aec0fd1cfe9a7299ecfc35958a5d98d11941fc6478e653b69140de02cbec28c4bf0647bd547