Analysis
-
max time kernel
148s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-09-2024 07:21
Static task
static1
Behavioral task
behavioral1
Sample
fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe
-
Size
368KB
-
MD5
fe0bb66a63f9a8f1891f1baef1be0d47
-
SHA1
f9905ab3e9de2909a8a807378c459f5afeac715b
-
SHA256
b77514c2e7f724916721d371d23770f66b28c22e7cad05c1b080067b5eca6d34
-
SHA512
e42ee3af5fceafa66be9695754771bb2bd73f580fe309359951b607c1df725837b5e4ce614c8726c6c5f20765370c7861c9157a73063080de5a00493ee8c72b5
-
SSDEEP
6144:WbRXfXZ2MYT46mmYUPGkYA3dXTGWpttSjG14VQq3hw:0RvXZxKm4xYEGc/Sj64Gqxw
Malware Config
Extracted
formbook
3.8
tr
kellerkreation.com
betwin45.com
dypacademy.com
afiliadoninja.com
mylobsterhouse.com
chargercameras.com
unseendaily.com
arsilab.com
easyexammanager.info
pleanew.win
kruidengeur.com
4virt.com
nbfjioj.com
mydresssuccess.com
hbgslng.com
sorezqi2u.com
cdhairspa.biz
halalstocks.net
jujialong.com
nancyzhao.tech
larrybanzon.com
learntolivelife.com
adha-mubarak.info
10golden-game.com
prodom.online
amazonrichmond.com
capitaloneus.com
1y5fourthan.men
wdsilkroad.com
erggrid.info
il-dispensario.com
brittrcampbell.com
butawarnates.com
shejiyin.com
landsalert.com
weddingsermon.com
opalys.net
chncer.info
nathanlatronica.com
zpwf.download
upsilonbit.com
autoimmunenutritionist.com
lasierramedellin.com
renwickfarm.com
karadasama.net
membershipcareer.com
mqtlyj.men
withhopeuae.com
clarkincollection.com
besthdrsoftware.com
mtndewnationreward.com
ntcap.com
theupdateinfo.com
nebi.ltd
car2wash.com
roofby.com
new3ban.com
africansunnews.com
joelreidsax.com
lquyi.com
pvk.life
demanatee.com
678cb.com
ds-rocket.com
zexpar.com
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/1464-70-0x0000000005F30000-0x0000000005F5A000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1464 set thread context of 1320 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 99 PID 1320 set thread context of 3420 1320 RegAsm.exe 56 PID 4500 set thread context of 3420 4500 ipconfig.exe 56 -
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4500 ipconfig.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 1320 RegAsm.exe 1320 RegAsm.exe 1320 RegAsm.exe 1320 RegAsm.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe 4500 ipconfig.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1320 RegAsm.exe 1320 RegAsm.exe 1320 RegAsm.exe 4500 ipconfig.exe 4500 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe Token: SeDebugPrivilege 1320 RegAsm.exe Token: SeDebugPrivilege 4500 ipconfig.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 1464 wrote to memory of 884 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 82 PID 1464 wrote to memory of 884 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 82 PID 1464 wrote to memory of 884 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 82 PID 884 wrote to memory of 2756 884 csc.exe 84 PID 884 wrote to memory of 2756 884 csc.exe 84 PID 884 wrote to memory of 2756 884 csc.exe 84 PID 1464 wrote to memory of 212 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 85 PID 1464 wrote to memory of 212 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 85 PID 1464 wrote to memory of 212 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 85 PID 212 wrote to memory of 1652 212 csc.exe 87 PID 212 wrote to memory of 1652 212 csc.exe 87 PID 212 wrote to memory of 1652 212 csc.exe 87 PID 1464 wrote to memory of 4872 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 88 PID 1464 wrote to memory of 4872 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 88 PID 1464 wrote to memory of 4872 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 88 PID 4872 wrote to memory of 5028 4872 csc.exe 90 PID 4872 wrote to memory of 5028 4872 csc.exe 90 PID 4872 wrote to memory of 5028 4872 csc.exe 90 PID 1464 wrote to memory of 2780 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 91 PID 1464 wrote to memory of 2780 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 91 PID 1464 wrote to memory of 2780 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 91 PID 2780 wrote to memory of 3484 2780 csc.exe 93 PID 2780 wrote to memory of 3484 2780 csc.exe 93 PID 2780 wrote to memory of 3484 2780 csc.exe 93 PID 1464 wrote to memory of 2720 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 94 PID 1464 wrote to memory of 2720 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 94 PID 1464 wrote to memory of 2720 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 94 PID 1464 wrote to memory of 5008 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 96 PID 1464 wrote to memory of 5008 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 96 PID 1464 wrote to memory of 5008 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 96 PID 1464 wrote to memory of 2308 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 98 PID 1464 wrote to memory of 2308 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 98 PID 1464 wrote to memory of 2308 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 98 PID 1464 wrote to memory of 1320 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 99 PID 1464 wrote to memory of 1320 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 99 PID 1464 wrote to memory of 1320 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 99 PID 1464 wrote to memory of 1320 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 99 PID 1464 wrote to memory of 1320 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 99 PID 1464 wrote to memory of 1320 1464 fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe 99 PID 3420 wrote to memory of 4500 3420 Explorer.EXE 100 PID 3420 wrote to memory of 4500 3420 Explorer.EXE 100 PID 3420 wrote to memory of 4500 3420 Explorer.EXE 100 PID 4500 wrote to memory of 868 4500 ipconfig.exe 101 PID 4500 wrote to memory of 868 4500 ipconfig.exe 101 PID 4500 wrote to memory of 868 4500 ipconfig.exe 101
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Users\Admin\AppData\Local\Temp\fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mnu3wy4z\mnu3wy4z.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAA3A.tmp" "c:\Users\Admin\AppData\Local\Temp\mnu3wy4z\CSCE03C5CED689448CB9C39DD3088365BCA.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:2756
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\1qae4g3j\1qae4g3j.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAAD6.tmp" "c:\Users\Admin\AppData\Local\Temp\1qae4g3j\CSC23C4C46B512A459080E470B5A09BB5A.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:1652
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xgfv1ws5\xgfv1ws5.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAB53.tmp" "c:\Users\Admin\AppData\Local\Temp\xgfv1ws5\CSC73F25F4CBEFE49028EE9731EF479A324.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:5028
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\s4scp0j4\s4scp0j4.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESABEF.tmp" "c:\Users\Admin\AppData\Local\Temp\s4scp0j4\CSC3900CFE4DE6D48F089963F14862578D8.TMP"4⤵
- System Location Discovery: System Language Discovery
PID:3484
-
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /query3⤵
- System Location Discovery: System Language Discovery
PID:2720
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /sc MINUTE /tn Intel /MO 1 /tr "C:\Users\Admin\AppData\Local\Temp\fe0bb66a63f9a8f1891f1baef1be0d47_JaffaCakes118.exe\3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5008
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:2308
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5a9ac6bff6104d6fdd4b5722027966db0
SHA198b939673fd6a7d95183e3fd2e9d3d4d9f82664f
SHA25679a5f61982b854b8089ebd6b117ce84da9079e041a57ef9afc36e8c183723612
SHA512075e5c5d841ccb0c708373df73fb9c763b016799680c2d0dd16d9e9511194136c490aa123bee9bf2d4348b026f538977158af6323a203542ef9a348d9297233f
-
Filesize
21KB
MD57bc73224bc9a6a76ce9c3470d267db1e
SHA1c51c9eb333266f63ae84e9071923af09745633e2
SHA25616f722419c4fac885ec505dc75d9c3a382bb711f16bed993bae303fc285dfce8
SHA512fd34795b591ecc5a53a8dd644339e7b95219f7b98812681b548301cba42287dab4804a260ce3ae89068e98046af6be18917cf9106fdba51b915d1ed7a3fa1f8a
-
Filesize
1KB
MD5fa56c4d4cde4819548381d46546fe494
SHA15eb290c55376409fd07893e1cbc9883b1ec75993
SHA256bd08dabe3baa64b103f6d22a4a10ecdaeb17f982f414db53e733d1c96c35e175
SHA5129236b8ce5c3f8fd63b94cf89ca79135bbd34bfa510711741c4f0c6fbe5c4932d93103fefec8fef235c8138e269bd6454b648159ff125ee93702b2cfd77c65b24
-
Filesize
1KB
MD57569da84f0af3bbee6857139e3265129
SHA1a9e32ff6ffaa6a108506dad6fa776fc901716742
SHA25667c316c4468f074dfcaab9be6c30247c3e9363348bf22545b5984f6ef0704595
SHA5126728ca7ab1f0ace05ea22a3b3888c05690001028bb75e7a6da60915168d9ec425f9cc954c942b5da8b4d5c89367056cfd83969c5fa4b06c4c4ceecc7f4866d7a
-
Filesize
1KB
MD511d23b500644709770601e284cf8d605
SHA136dbb63950c7a983d69b8034ece53eb27de52d58
SHA2562c84295481f73e0806101dadece5fc53d750126403b6ac7436673373c26048cb
SHA512553c8a372366d20744ed30de6eb8c4f5e8f3cef11cccc2ab3bc4fb0a7566eeb7fb42dc89b0c372cce10edf0ebe2df022e1d8adafb6f03f9412e60b83b156cecf
-
Filesize
1KB
MD5261d25c94b9daa7f315333008975ff88
SHA15c58f34f4e25ebeb8c732442dec6966951a4e63f
SHA256a57b2cbc54127a92fd214406f1aa182e1f351657ab903dfb7d6f7dd9d4b04c18
SHA512aee2893ff306897d92ac8cb47532b38316f964b304811c2808b8ba981a82eed85f5bd3e156212f3322d1d970b18cec7ea574fca9e0e0dfb70b9270dc0899edbf
-
Filesize
7KB
MD5f064b5f00f0d9f47c22e58a938b2019a
SHA1fe9b8aafd0879b603320e2cfade6bb31d70d4530
SHA25682e859a52e02c76e2e2412b5aee981a95ff0eb0507e52af5aec8905bebbcc174
SHA51295b41e58156db798eff14325021e3970d25d2810611619f5c7d4465a8e3bfc9c08e9bc9cb9a65e0b7b3664b1638789c01a6680293dd863f9da89f2c337930704
-
Filesize
21KB
MD5840b4a64a54ffffda7cb07d08a5763ee
SHA18b73cdce368d9d95fafbcbe16b8ec3418123e6a2
SHA25678cf5dfd3c250889e3c4cdd40d592c17138571cbbe8016e3a28ffebb06facb2c
SHA512294c994d89edb757ed1f6f65f20ea68ef515e7bdcc2ebc175f4422b087740856c0c16032b17dbe0930e978e5416b47744107b951b6e1f08c3dab815ba8670c1a
-
Filesize
7KB
MD53c52d537c27e813c167ba1bf5675d126
SHA1d1d381976078dbc6900ae2363709b60254d8605a
SHA2568c15d1a9e3eae731eab9f941067f8718a61e49e69fb1253a8ed5a2c0d07c95ee
SHA512f707c5091e56e25d8ebdb4cba748c4ede2dfa665df09a8a76a88d2da9024d22674a5e1ab2ed49b713f8b5a574bc83f546ad2cf9e286993fac1d780ccd9d9390a
-
Filesize
21KB
MD55b11e39616f88e958c026636d65c4270
SHA1c55fda311b18ad85c5e8044e4fd2842bd878db6e
SHA256a5f6ec6b3831fa299c8a6329d3dd9b78d4b1d6a8631b936c0ab1836e45ddecf0
SHA5128189cc5119f8b0f912b00802e1a114c5869a84389e4acc04aaa871fb8c4984292f75b01fb02d8b931f597e91f1e73488d32f252e7edf29178dafff351f8ef19f
-
Filesize
7KB
MD5ae269df09ddf21081670e058e48f8feb
SHA1e3194edfa186ec77a130ace023f329e4f7d1311e
SHA2564196d82f92749baaee1ca34c7878936e640aadc3857e3d04d2573fb1ef5fbd9c
SHA512ecfe8cc5c48f32ccd1a92d04f4d007e9b6d87477a68aee95a41f2e672e39131e5f73e8173c6bac79a8969b2fc2cb851c8ea3233ea4092cbb01c565fdd09f7737
-
Filesize
21KB
MD5c7448747029e99376a186a57142c61ac
SHA14c48d05be60c3cbd7fb60b0712f36b02fd77a1fb
SHA25671e1489c1d6ff3b752cce369958d162c27dd7f43ac45098b3326274a76a8a7f9
SHA512ee1b818ea079290e64c64720ae1f990d864650f9529e7d030510640c82f4dfa04024ad07583b5eb0909a193cfa632c5ec3e4516acb2679ee57e9c2816a07911f
-
Filesize
312B
MD5e01a4ddc1a81cb63b12aff858dfdfd38
SHA17bb5832ad9e6d0c00c958bc8a82669a1fa65c01d
SHA25667d19da7a8202a33ec5f5c3c78072b15a3f69c2b25cab0e76b6af721dcbf58f5
SHA512cb3d0530c79afcc55f50288ded61ba367efbfcb9ba77333fce5e0d4864d4384d287a7dcce4f07bc8a985325b338e0d28d6437bd0ec06bcf4e5e34097d7ec47eb
-
Filesize
1KB
MD522d865d1f888fb3849a9a962f8865c2c
SHA115da189b014418b841c6ddf5f3c3e725eda9ebf3
SHA25619358e84cdbbfa453a00dbee48dddbeeb44d2451f10b389b8adba23368400402
SHA51260ef6f864431bd8493dd9c6faa5ac9c433e90b6c59024fa1326b0c261a99688eded1941aaa0af375cca7f1a5a18bb5ba6bc20c2c1ca47f1d816a085402286d95
-
Filesize
1KB
MD58d89cc8943cb41b216bc54ce3b9500a7
SHA14e4901a391d03dac21b22a34afe8b03919fa7657
SHA25679879f1c785f09d68ca2aa8c8ad4d15cf09df40bfececff6c7c8be56b6335f1a
SHA512076c7d58e1b74e7acccec08f0e44d4acf6cf61df9e265a06fa6c7f784aa350c8be94ff715cf09275a4a1fee017a8b951157c94ad1adc818ef699304a60ac8880
-
Filesize
7KB
MD52387d6d4b053f2e785c59ea8e0a051a2
SHA11d5e5cf6bd9f31870351aff6304401824444f6c2
SHA2565d4addd056064d0e5e7f0be8a8e774f933b8a9d82fe947ee32d2209d09b046ff
SHA512670a598116a5a3a85834d994738d9671ded418bac8f9e79c8f3b0d6c9f47702dc81941f30ef8a1a3223d69fdc7fb1a91ce5dfef9185f0c500f8e2ad8b88dd999
-
Filesize
312B
MD56a4642150753857bee2eb66bafc0f004
SHA1df66fb965e24ae3036ac7448f437d3f3f5844402
SHA256bb0bf6ddb6ca211aee92f1f90a98c41e2d0684c2964fa2fdd0f2ca4f573e06ee
SHA512309ae9f46eb171a27446cf6cbc44a494a6b4d111cd0790c43b3336c29af614979a495bf7173fc0c8745f2807c58e4820390e8751f3a78ec7345bb1f76cd6654d
-
Filesize
1KB
MD514844641662d3d534a48e3d6150f844c
SHA1f1329ffacb5837c26b1ce9bc13fb854ed58f70e9
SHA2561d02182327b18a1385fa600e6683a0189b18a484f9fd4b3171244dfefe8496e0
SHA512ff345afd37c605496c271ae0a3f9e8ee403871976c0b784ff3fda420dc8d468ec6f0c231c993e73f2f8da0775bc5ed697d67694fc9578a9daa4a9e77205b7476
-
Filesize
312B
MD519b028ef21cfcef4a7c158ab7c252831
SHA102dd70ff799030fcdba4a52d64edff7f25a1e532
SHA2566aca25421cbdbce4724989136b004ff918d71e64a531d648eba2d0213f1ef0a6
SHA5122d8e5ee5f8b1650eb4bd227726e04b017eaf4a2f82f0f33a284457ab752804e29615d78ca9b36e31a17fc3e1bcc6819be1e988bb7b2447ee1f5716a4638ba4e4
-
Filesize
1KB
MD55b348e60aa6476e9a8433002f33fa2df
SHA19ebaa2747c8eaa8854ed18799b834bfcffac8f39
SHA256062153ae5d9700c3f80b43516d7a879f059b9c1fe75bfd0308da609497f85517
SHA5123b6188c46a26435f5234589f2b07fcb75220e7563755918b9aaa5315c5ab2a1ebacf37a04908a8133cb016dd869f3b70202c01a0fc2caae578d5fccfd66d16e1
-
Filesize
312B
MD59524c56ba3535365b7f0dac8921865da
SHA1742e58e371091871cea80fc834eb5f7fcba2f1df
SHA256b90c5345ac57b4b91f6dba42f86815bfe2edc4b9dbe8328418f5a3b2153c7710
SHA51206439b2aa1816bfba296dbbbf2e90f0c9bf8ef8f7adb7a1a9238bc0edeaeff81ff07221d11278c45f5f43aba77f74dfa8468679b200fe105b417e9b774c8e4f0