Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17/10/2024, 22:28
Static task
static1
Behavioral task
behavioral1
Sample
540b207df76a3bb1b7a89648a8eb8ee4_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
540b207df76a3bb1b7a89648a8eb8ee4_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
540b207df76a3bb1b7a89648a8eb8ee4_JaffaCakes118.exe
-
Size
2.3MB
-
MD5
540b207df76a3bb1b7a89648a8eb8ee4
-
SHA1
5382bd353fb554b03402c7c44f60354f6a00c515
-
SHA256
e8dab01f1dd1c9f73e5e51b0868420fd5a848ebaf72086b187b50b7128bd6a11
-
SHA512
ccddcbe8c37e889f06539e474c4fc6fd747679a774d8625447884d4b83cc843d02a297df06e190ed3490cd37d12ce7eda0603a3506b251d39d1c3bddf7cfc6e1
-
SSDEEP
49152:SG2M6/n24tu5PYM66TTRTTiTT9AlrlUDnl47Le96ETTTTjlMz:SnofJEiB2n2wCz
Malware Config
Signatures
-
Detected Nirsoft tools 5 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2516-98-0x0000000000400000-0x0000000000423000-memory.dmp Nirsoft behavioral1/memory/324-81-0x0000000000400000-0x000000000041D000-memory.dmp Nirsoft behavioral1/memory/3036-96-0x0000000000400000-0x0000000000416000-memory.dmp Nirsoft behavioral1/memory/536-93-0x0000000000400000-0x0000000000416000-memory.dmp Nirsoft behavioral1/memory/3036-87-0x0000000000400000-0x0000000000416000-memory.dmp Nirsoft -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/324-81-0x0000000000400000-0x000000000041D000-memory.dmp MailPassView -
ACProtect 1.3x - 1.4x DLL software 7 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x00080000000164de-60.dat acprotect behavioral1/files/0x0008000000016dd9-58.dat acprotect behavioral1/files/0x0006000000016df8-70.dat acprotect behavioral1/files/0x0006000000016df5-69.dat acprotect behavioral1/memory/2932-99-0x0000000060220000-0x0000000060229000-memory.dmp acprotect behavioral1/files/0x0006000000016edc-91.dat acprotect behavioral1/memory/2932-108-0x0000000060220000-0x0000000060229000-memory.dmp acprotect -
Deletes itself 1 IoCs
pid Process 2876 cmd.exe -
Executes dropped EXE 8 IoCs
pid Process 2684 databak2.exe 2612 databak3.exe 2932 explorer.exe 2752 kernel.exe 324 mailpv.exe 3036 iepv.exe 536 rdpv.exe 2516 mspass.exe -
Loads dropped DLL 23 IoCs
pid Process 2784 cmd.exe 2784 cmd.exe 2684 databak2.exe 2580 cmd.exe 2580 cmd.exe 2612 databak3.exe 2220 cmd.exe 2220 cmd.exe 2664 cmd.exe 2664 cmd.exe 2932 explorer.exe 2932 explorer.exe 2528 cmd.exe 2528 cmd.exe 2840 cmd.exe 2840 cmd.exe 2932 explorer.exe 1676 cmd.exe 1676 cmd.exe 2000 cmd.exe 2000 cmd.exe 2932 explorer.exe 2932 explorer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts mailpv.exe -
resource yara_rule behavioral1/files/0x00080000000164de-60.dat upx behavioral1/files/0x0008000000016dd9-58.dat upx behavioral1/files/0x0006000000016df8-70.dat upx behavioral1/files/0x0009000000015f4e-63.dat upx behavioral1/files/0x0006000000016df5-69.dat upx behavioral1/files/0x0008000000015fa6-67.dat upx behavioral1/memory/2932-100-0x0000000060260000-0x00000000602BF000-memory.dmp upx behavioral1/memory/2932-99-0x0000000060220000-0x0000000060229000-memory.dmp upx behavioral1/memory/2516-98-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral1/memory/324-81-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/2932-76-0x0000000060140000-0x000000006016D000-memory.dmp upx behavioral1/memory/2932-75-0x0000000060170000-0x00000000601D7000-memory.dmp upx behavioral1/files/0x00070000000160da-74.dat upx behavioral1/memory/3036-96-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral1/memory/536-93-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral1/files/0x0006000000016edc-91.dat upx behavioral1/files/0x0007000000016141-90.dat upx behavioral1/memory/3036-87-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral1/memory/2932-85-0x0000000060210000-0x000000006021A000-memory.dmp upx behavioral1/memory/2932-109-0x0000000060260000-0x00000000602BF000-memory.dmp upx behavioral1/memory/2932-108-0x0000000060220000-0x0000000060229000-memory.dmp upx behavioral1/memory/2932-107-0x0000000060210000-0x000000006021A000-memory.dmp upx behavioral1/memory/2932-106-0x0000000060140000-0x000000006016D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language databak2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mailpv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iepv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mspass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 540b207df76a3bb1b7a89648a8eb8ee4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rdpv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language databak3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3036 iepv.exe Token: SeDebugPrivilege 2516 mspass.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2784 2676 540b207df76a3bb1b7a89648a8eb8ee4_JaffaCakes118.exe 31 PID 2676 wrote to memory of 2784 2676 540b207df76a3bb1b7a89648a8eb8ee4_JaffaCakes118.exe 31 PID 2676 wrote to memory of 2784 2676 540b207df76a3bb1b7a89648a8eb8ee4_JaffaCakes118.exe 31 PID 2676 wrote to memory of 2784 2676 540b207df76a3bb1b7a89648a8eb8ee4_JaffaCakes118.exe 31 PID 2676 wrote to memory of 2876 2676 540b207df76a3bb1b7a89648a8eb8ee4_JaffaCakes118.exe 33 PID 2676 wrote to memory of 2876 2676 540b207df76a3bb1b7a89648a8eb8ee4_JaffaCakes118.exe 33 PID 2676 wrote to memory of 2876 2676 540b207df76a3bb1b7a89648a8eb8ee4_JaffaCakes118.exe 33 PID 2676 wrote to memory of 2876 2676 540b207df76a3bb1b7a89648a8eb8ee4_JaffaCakes118.exe 33 PID 2784 wrote to memory of 2684 2784 cmd.exe 35 PID 2784 wrote to memory of 2684 2784 cmd.exe 35 PID 2784 wrote to memory of 2684 2784 cmd.exe 35 PID 2784 wrote to memory of 2684 2784 cmd.exe 35 PID 2684 wrote to memory of 2580 2684 databak2.exe 36 PID 2684 wrote to memory of 2580 2684 databak2.exe 36 PID 2684 wrote to memory of 2580 2684 databak2.exe 36 PID 2684 wrote to memory of 2580 2684 databak2.exe 36 PID 2684 wrote to memory of 1656 2684 databak2.exe 38 PID 2684 wrote to memory of 1656 2684 databak2.exe 38 PID 2684 wrote to memory of 1656 2684 databak2.exe 38 PID 2684 wrote to memory of 1656 2684 databak2.exe 38 PID 2580 wrote to memory of 2612 2580 cmd.exe 40 PID 2580 wrote to memory of 2612 2580 cmd.exe 40 PID 2580 wrote to memory of 2612 2580 cmd.exe 40 PID 2580 wrote to memory of 2612 2580 cmd.exe 40 PID 2612 wrote to memory of 2220 2612 databak3.exe 41 PID 2612 wrote to memory of 2220 2612 databak3.exe 41 PID 2612 wrote to memory of 2220 2612 databak3.exe 41 PID 2612 wrote to memory of 2220 2612 databak3.exe 41 PID 2612 wrote to memory of 2664 2612 databak3.exe 43 PID 2612 wrote to memory of 2664 2612 databak3.exe 43 PID 2612 wrote to memory of 2664 2612 databak3.exe 43 PID 2612 wrote to memory of 2664 2612 databak3.exe 43 PID 2612 wrote to memory of 2528 2612 databak3.exe 45 PID 2612 wrote to memory of 2528 2612 databak3.exe 45 PID 2612 wrote to memory of 2528 2612 databak3.exe 45 PID 2612 wrote to memory of 2528 2612 databak3.exe 45 PID 2612 wrote to memory of 1676 2612 databak3.exe 46 PID 2612 wrote to memory of 1676 2612 databak3.exe 46 PID 2612 wrote to memory of 1676 2612 databak3.exe 46 PID 2612 wrote to memory of 1676 2612 databak3.exe 46 PID 2612 wrote to memory of 2840 2612 databak3.exe 47 PID 2612 wrote to memory of 2840 2612 databak3.exe 47 PID 2612 wrote to memory of 2840 2612 databak3.exe 47 PID 2612 wrote to memory of 2840 2612 databak3.exe 47 PID 2612 wrote to memory of 2000 2612 databak3.exe 50 PID 2612 wrote to memory of 2000 2612 databak3.exe 50 PID 2612 wrote to memory of 2000 2612 databak3.exe 50 PID 2612 wrote to memory of 2000 2612 databak3.exe 50 PID 2220 wrote to memory of 2932 2220 cmd.exe 52 PID 2220 wrote to memory of 2932 2220 cmd.exe 52 PID 2220 wrote to memory of 2932 2220 cmd.exe 52 PID 2220 wrote to memory of 2932 2220 cmd.exe 52 PID 2664 wrote to memory of 2752 2664 cmd.exe 54 PID 2664 wrote to memory of 2752 2664 cmd.exe 54 PID 2664 wrote to memory of 2752 2664 cmd.exe 54 PID 2664 wrote to memory of 2752 2664 cmd.exe 54 PID 2528 wrote to memory of 3036 2528 cmd.exe 55 PID 2528 wrote to memory of 3036 2528 cmd.exe 55 PID 2528 wrote to memory of 3036 2528 cmd.exe 55 PID 2528 wrote to memory of 3036 2528 cmd.exe 55 PID 2840 wrote to memory of 324 2840 cmd.exe 56 PID 2840 wrote to memory of 324 2840 cmd.exe 56 PID 2840 wrote to memory of 324 2840 cmd.exe 56 PID 2840 wrote to memory of 324 2840 cmd.exe 56
Processes
-
C:\Users\Admin\AppData\Local\Temp\540b207df76a3bb1b7a89648a8eb8ee4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\540b207df76a3bb1b7a89648a8eb8ee4_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\databak2.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Roaming\databak2.exeC:\Users\Admin\AppData\Roaming\databak2.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\databak3.exe"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Roaming\databak3.exeC:\Users\Admin\AppData\Roaming\databak3.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\res\explorer.exe "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release" > C:\res\1.txt6⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\res\explorer.exeC:\res\explorer.exe "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release"7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2932
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\res\kernel.exe "\Clientregistry.blob" > C:\res\2.txt6⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\res\kernel.exeC:\res\kernel.exe "\Clientregistry.blob"7⤵
- Executes dropped EXE
PID:2752
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\res\iepv.exe /stext C:\res\3.txt"6⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\res\iepv.exeC:\res\iepv.exe /stext C:\res\3.txt"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\res\mspass.exe /stext C:\res\4.txt"6⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1676 -
C:\res\mspass.exeC:\res\mspass.exe /stext C:\res\4.txt"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\res\mailpv.exe /stext C:\res\5.txt"6⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\res\mailpv.exeC:\res\mailpv.exe /stext C:\res\5.txt"7⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:324
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\res\rdpv.exe /stext C:\res\6.txt"6⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2000 -
C:\res\rdpv.exeC:\res\rdpv.exe /stext C:\res\6.txt"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:536
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\name.bat" "4⤵
- System Location Discovery: System Language Discovery
PID:1656
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\name.bat" "2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2876
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
260B
MD52cc92d062fced2e77643f0475f8e2088
SHA119104848612b525160e12d0360722ec8f725d9b1
SHA256817774b3537ab2271b469c46eb934ac419ba13de18e8b07d318bbe7bc1343ac5
SHA51224c380e8667ec03cab8c351d5e76251c14e07fe193dc6c8e60713778935bd8b0fe9381055da22173bc5dfc5ac90f3547d89f7c10c4eaef6e6cc54cd3f0dc6fc7
-
Filesize
1.6MB
MD5fd504d3ef0fbb5c1327477459bb4f7be
SHA1c5c8e96ac4d2497e102348509ba0e6f48c665a74
SHA256493c36c53bb7ad913a4f5aca43791c37bb48832f7c1aee888470325b894d4922
SHA512681864cb1aa763ea52cffb028c4916283a0a95704d794545a7d1ffdaa9f49b720ffa4a4ea9e86d9d2f7387c778270736298e19c12e35fb814841557838a8ff12
-
Filesize
368KB
MD531bab5e64cadb4d672685b9bd66be700
SHA19745a2ad5ffc6758a22931b56ae24e1687745c2b
SHA2569533b0d4e3148f0e1338f0879aab43b38db8e2a97d9662358556738bb912813e
SHA5129e5fc55f3401f08b8cfcfe7a1831d89ec8e5438c02dea806f3e6b829dc0db39f61d14c3cd799bc9bb5fb156e6adc380c4287d14a425d6247584e0de20c7a1d5d
-
Filesize
175B
MD55f0dd862b6524e4d0ca9c5f3bd0c2cfe
SHA17364022511e7b07eb878a7b5853f70819b1aaa90
SHA256d5b1ca8b8d343e02bc7fb0d80900a28b668c71e1647166a3fbc79e3765ebf10d
SHA5126185f527c2cf662ffddb00e4f1c2619228a6e7fa7b4cbad7504b2a3f2babb8fccb5c71c90dfcc325a7e33349b084c9843722071c2ad7a218e2fc7d005e17502e
-
Filesize
283B
MD548143f28bc11bf8fb0ca74f83c50577d
SHA14a99869e619d41d440cec1ea72108b957731ed3f
SHA256c11d72f2f1ea751a99e06b9cf4eae91935affbac9a1aecc2240f51465aa2e633
SHA5123b1a7a4ee86426cda8afcb94d3a104b8f8dda438c48ea43a204f00e92ed762ef5da78dd067f6450343a69c8b20a14e7d3879ab787af24adbed26301ac7a03c7f
-
Filesize
377B
MD5a170ed2adf79666e1ec37c48b9d5d5ce
SHA19eeabdcc273130b8443c637cea9b4dc61e7befe1
SHA256b7232826fd627d1db377139b83c2697e2d0e789f43dd1a2daab2bea629b4c385
SHA5127e35f69674a669b2c4e2596ba0f2b1fb364765a2ca5ac80b8b12321c96bf6dad85b3201f9ce30b0eaf47a65e01e3d46c0bc453e71469035f0859a24dc1b1be2e
-
Filesize
80KB
MD5b199ac8e35357580b48f7b33868e67a2
SHA1f72aeaa3b66d8388bdf7116317b12084393624b6
SHA256410bebeacf59ec783bff358437305cb4b982bcbc6c06a4a3389f3e8432d2751e
SHA512ed50383a66f42df530b1c28d882f86bc27cdd42404250912e3a0fc72df46eabb19ac7a13e424fbd83ba82d2ddc508fee582182f1009059b6195acbe35f1831a8
-
Filesize
51KB
MD5e7d188eb97a7639eb28038025243acd4
SHA1fb12b7da5f7a5354fd647992626431fa917bdbfa
SHA2567fa5e81e92f087eabe49145d428df32857946916763fc352863a0d94c00d6dee
SHA5123eda23f7e4e952d5e5c3b23ccdc8a05631f67ca516869717d73283540323100c5aec8e8d23a61a2a24046f649c9ef7f663305d3151759e4eecf05e5a83e718ca
-
Filesize
46KB
MD561ba1ac2e19356eed7a519c82d7806b0
SHA16de4cd4a56cff5817b34fca4b9a2682b0cea63e0
SHA256e3f47ee0822820fbb95485229ce2ec5eb2851fbd48a6e9ece3cea61fcc7e9f98
SHA5124688c3080bd258e09c572988217ba2ee3c2d814f2e34473c9cc5043dfe2a36ca616d1f3ccbe8db6ac8a5241641563f405048e9839bf0551eda6578d3f831cff2
-
Filesize
6KB
MD5ee44d5d780521816c906568a8798ed2f
SHA12da1b06d5de378cbfc7f2614a0f280f59f2b1224
SHA25650b2735318233d6c87b6efccccc23a0e3216d2870c67f2f193cc1c83c7c879fc
SHA512634a1cd2baaef29b4fe7c7583c04406bb2ea3a3c93294b31f621652844541e7c549da1a31619f657207327604c261976e15845571ee1efe5416f1b021d361da8
-
Filesize
32KB
MD5f3ca95a762a4101a2cd5789190681a78
SHA1cac61068382b93ee63dc06324e501ddc71ac65ef
SHA256460fc0ae9b29b61d7a147b599eb02b70ea6a830df0f5cd16a317a95e466513c0
SHA512d33d62c0f5b65bbfd55c6a4281bff60980f3e335c3a4ff802dd8ac92cc417785f3a3d82607dbfd542222ce40ff1a45c8c3c9ac46e3543cd4f5af94527dace2b5
-
Filesize
1.6MB
MD5cf41da5c45979509e3bddb89bb86d84c
SHA1fc95df4cc1be5066a82e27547497d2a90e010c01
SHA256c34ed888f2fb0e2e8a3c12d694748b0f1b722b525beb4c6471e7410fcebad82d
SHA5125aaf62dd218c43fb84858322cbcce30981da2938785be2fb341cf5e1305a804f0d036dc4830dab50f9780112bf29744ef08d04e781e568626ea7072355b0565d
-
Filesize
35KB
MD5e11a3fc2fc108874a133639df95bfa7f
SHA1405a28e32606720578934b41fd09fcbab6011bcd
SHA256e40b6e0834c55aa2c8dedc243c4184bc15381704c3d688536bfa03f42ce2280b
SHA5121846e8026dbb804fa7a80eacaf08dc42f83e844b1a494f8d0bdf5e7ad59919768ef45eec23362d8726b99eb46c47d12252b1c76b04ae41e034ec7a2259bd7ca4
-
Filesize
59KB
MD596b1c8dd357054faed3e0b5906d8133a
SHA1ccb02b993f496595b5aad1a179005eb9e2344a04
SHA256154625d8d5043c8c413f894b5a8e13c3fc42012760fe94a9cbd43ad531d49190
SHA5120c76a535478b95bec9658ad0a82a36b89110d12c5d32b785feedd3f84653a6bcee60976abbf83bd91315a4ff32c377edda891b49d860fab0190234189651d02d
-
Filesize
72KB
MD572414dfb0b112c664d2c8d1215674e09
SHA150a1e61309741e92fe3931d8eb606f8ada582c0a
SHA25669e73fea2210adc2ae0837ac98b46980a09fe91c07f181a28fda195e2b9e6b71
SHA51241428624573b4a191b33657ed9ad760b500c5640f3d62b758869a17857edc68f90bc10d7a5e720029519c0d49b5ca0fa8579743e80b200ef331e41efde1dc8c9
-
Filesize
172KB
MD57ddbd64d87c94fd0b5914688093dd5c2
SHA1d49d1f79efae8a5f58e6f713e43360117589efeb
SHA256769703fb1ba6c95fb6c889e8a9baaea309e62d0f3ca444d01cc6b495c0f722d1
SHA51260eaad58c3c4894f1673723eb28ddb42b681ff7aafe7a29ff8bf87a2da6595c16d1f8449096accdb89bd6cda6454eb90470e71dde7c5bd16abd0f80e115cfa2d
-
Filesize
8KB
MD5c73ec58b42e66443fafc03f3a84dcef9
SHA15e91f467fe853da2c437f887162bccc6fd9d9dbe
SHA2562dc0171b83c406db6ec9389b438828246b282862d2b8bdf2f5b75aec932a69f7
SHA5126318e831d8f38525e2e49b5a1661440cd8b1f3d2afc6813bb862c21d88d213c4675a8ec2a413b14fbdca896c63b65a7da6ec9595893b352ade8979e7e86a7fcf
-
Filesize
155KB
MD5e846285b19405b11c8f19c1ed0a57292
SHA12c20cf37394be48770cd6d396878a3ca70066fd0
SHA256251f0094b6b6537df3d3ce7c2663726616f06cfb9b6de90efabd67de2179a477
SHA512b622ff07ae2f77e886a93987a9a922e80032e9041ed41503f0e38abb8c344eb922d154ade29e52454d0a1ad31596c4085f4bd942e4412af9f0698183acd75db7