Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 11:41
Static task
static1
Behavioral task
behavioral1
Sample
94717dd0dbf15a1e0dca412a5f5d9377_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
94717dd0dbf15a1e0dca412a5f5d9377_JaffaCakes118.exe
-
Size
885KB
-
MD5
94717dd0dbf15a1e0dca412a5f5d9377
-
SHA1
e450dd56f0f757b9f95979dfdb8ae11cfdb5b25a
-
SHA256
5cccc209ebe7cdb29b972e0cf4f0460bda3fe89b8c306bbf21bad77d70733337
-
SHA512
80f3a2c32330732df3055b083f606e5f070a2b9f9a59a0f30393881da49a2131356b26f8ec00da4089a248d04b6015931d3ee8695ae3c0292b103d0c12fa2c86
-
SSDEEP
24576:f2O/GlbHxuD2csmgoJ8ggOCLs2lQlZP69kT:6RVcsmBJTAuri9Q
Malware Config
Extracted
xpertrat
3.0.10
egede
154.16.201.173:4040
D5M4R2E4-S8F1-E1S6-S4J6-B0I886D2W0W8
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RegSvcs.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" RegSvcs.exe -
XpertRAT Core payload 1 IoCs
resource yara_rule behavioral2/memory/4024-157-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat -
Xpertrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 94717dd0dbf15a1e0dca412a5f5d9377_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 1700 xam.exe 3980 xam.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3980 set thread context of 4888 3980 xam.exe 85 PID 4888 set thread context of 4024 4888 RegSvcs.exe 86 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ut iexplore.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\D5M4R2E4-S8F1-E1S6-S4J6-B0I886D2W0W8 iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 94717dd0dbf15a1e0dca412a5f5d9377_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xam.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xam.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1700 xam.exe 1700 xam.exe 4888 RegSvcs.exe 4888 RegSvcs.exe 4888 RegSvcs.exe 4888 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4024 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4888 RegSvcs.exe 4024 iexplore.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4220 wrote to memory of 1700 4220 94717dd0dbf15a1e0dca412a5f5d9377_JaffaCakes118.exe 82 PID 4220 wrote to memory of 1700 4220 94717dd0dbf15a1e0dca412a5f5d9377_JaffaCakes118.exe 82 PID 4220 wrote to memory of 1700 4220 94717dd0dbf15a1e0dca412a5f5d9377_JaffaCakes118.exe 82 PID 1700 wrote to memory of 3980 1700 xam.exe 84 PID 1700 wrote to memory of 3980 1700 xam.exe 84 PID 1700 wrote to memory of 3980 1700 xam.exe 84 PID 3980 wrote to memory of 4888 3980 xam.exe 85 PID 3980 wrote to memory of 4888 3980 xam.exe 85 PID 3980 wrote to memory of 4888 3980 xam.exe 85 PID 3980 wrote to memory of 4888 3980 xam.exe 85 PID 3980 wrote to memory of 4888 3980 xam.exe 85 PID 3980 wrote to memory of 4888 3980 xam.exe 85 PID 3980 wrote to memory of 4888 3980 xam.exe 85 PID 3980 wrote to memory of 4888 3980 xam.exe 85 PID 4888 wrote to memory of 4024 4888 RegSvcs.exe 86 PID 4888 wrote to memory of 4024 4888 RegSvcs.exe 86 PID 4888 wrote to memory of 4024 4888 RegSvcs.exe 86 PID 4888 wrote to memory of 4024 4888 RegSvcs.exe 86 PID 4888 wrote to memory of 4024 4888 RegSvcs.exe 86 PID 4888 wrote to memory of 4024 4888 RegSvcs.exe 86 PID 4888 wrote to memory of 4024 4888 RegSvcs.exe 86 PID 4888 wrote to memory of 4024 4888 RegSvcs.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\94717dd0dbf15a1e0dca412a5f5d9377_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\94717dd0dbf15a1e0dca412a5f5d9377_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Users\Admin\AppData\Local\Temp\70346999\xam.exe"C:\Users\Admin\AppData\Local\Temp\70346999\xam.exe" mip=gri2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\70346999\xam.exeC:\Users\Admin\AppData\Local\Temp\70346999\xam.exe C:\Users\Admin\AppData\Local\Temp\70346999\UXOGK3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- UAC bypass
- Windows security bypass
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe5⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4024
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD50fd5eed7118f166967359596fce745e4
SHA1e473e9c9cb68f805f0554dfe78c7c307cb98a00a
SHA2564d03f6f1fd64300ed82d9a83560ed02d14aa26299a4fd23e8cc0c6ef2924ad56
SHA512d2f861f15a70ccc90ba66df6054731de6f50535a28612183f4705435397c1f1ae602e40d03541e52de9469cd80952dde3ea99ba8a48e81d5bbc2dfc0d72fec25
-
Filesize
536B
MD5477a1a212f30a7675ed411660969fc89
SHA182d46030bddd8505fcef8976305f4a5224c6f51f
SHA256ae84864710d71aa154fef09926527ff453424fa4b49a387222c0c1d74b0881c8
SHA512982ce8f00f5e1956ba6301e70096dc338169d5757af8223ca46160acc313c9c2fd962279f88d101d7db8dfd6f1da098ece9536ed0ea76b196770e2614d1f1950
-
Filesize
632B
MD5850ec1f87445a2d5794d9ccc0808cb2f
SHA167f545a2d402074a1625e3db91ea79b793a3490f
SHA256e286822e2c4567fa61ac7bbf2fd28419b50784ab9bb39eb7532ed2fbfacb8364
SHA512148fa72df5fbff3c958d0187a6b532455268a5e14aee8735ea12bbe5971b708c2c39c9d7ba4d2eb3c83091b664d84a316781d7c56a24dbc0a8ba8430f8985c39
-
Filesize
563B
MD5e106c0306c2a322e6de52b4abdf3e433
SHA126195ce083ae1685fa2e616367306e39634080b7
SHA25629de175378900c6187a236d6f895a4e83f694dc3db2519e6862a2fdbf95ce3c9
SHA512f3fa4dbe255ee4ce58c1befcea6e2d685951b2824594ba6e7e30d838b4486b1edffb877837c46e489d894148005153d4dd18251fa9caf1f5bf5a86eabd7fa790
-
Filesize
660B
MD56ac189505be3c33e8bcf9beb25b5358c
SHA12b7cc81238cb8655125e7995f5518ba14409bd53
SHA2561fbcf220d5a739c03914ed0620e9462a84896e06edabc47812b0c3cdf7b2a34a
SHA512ba03311c97d563d436b8d884f4cfd0eecd620b6eb92f237f97d390564d5048308a94a5ff80cc8f3c4cb72ce8e959d36291b2887569e17f460ca8541ecba27762
-
Filesize
530B
MD5f0f8fc2bad1dc14e14b2479fdaa36760
SHA1ee38f6f036ef2931ed204f6bd01e0c330f94c08f
SHA256db8887ae1a383cdce86b5a84210cf75599b84dfb12e355572fe2f9137ba2ec06
SHA512359aef5119df71edc16e44fbd5544dca99325e36df39bd417190fed36c2dda3c31177916f906f8f29330d964416175b822e8cc52b06294924886e11e45afef0f
-
Filesize
516B
MD582293dbfff08a3bdc929cd9d7825f180
SHA14d4333c03451a309041c5394a60d799790378786
SHA2565c2a21eee69afff218511fb8cc9997ca287181d154848245317a27132c200c86
SHA51273547d377aa68c4e41ca40398ba424b19c5ec6d05b4328e67c2589af00d71faab79ba5d757472f2bc11091d3a1df8437b55af406b40a7df4684449550ce04ed4
-
Filesize
522B
MD54eae7cdbb9bcab483488370a3665b471
SHA1071954d2d5cc0f292d52a53b46d493095da65aa0
SHA256aa57e7140429b8d5f7b7a4e49bd74ab1a2ad97332a11a016b2471e82ebe7dbf1
SHA512a6a74dc4d35c6ce9929cbffc43c5acc8bcf008e1b53a0aa1ce04085526be1e40ee2dffb4f055d2b5f65513f8e67fb9aee3adb8a66d0a63a04033383c8bfac09b
-
Filesize
519KB
MD5b95d53f3fb8c967fc87da59ae039e87a
SHA136fe6526f4d19bd6334388858d2be0bce451b5bb
SHA25630af726a06f3d3dada9ccaa226a90735a2fd97bf744d0362ec984e867c7b2e42
SHA51264cb1e01aa2528cc7c948dbc17b29ac2feb28badc386313081f4f803c2705184137eba09a2e6ed0f5b385563c6941699cacf9e9c1dd48acb7ce7ed0fc88b7b8e
-
Filesize
602B
MD555cc1acf7a1d715853406a970d2cedc5
SHA1331c1fa05ea77342212194833c0e8a38e588a75b
SHA2569d06281a97c13e7eb1835839d77c8a8c88ecc9a3962765e0a7fd50ebedc95ec8
SHA51275b4383427cf8d79755fb61afafe482be03d09e015a26b2c5dfc313ee14dfeec9699d2834f459cf79ba9c54ae9da7ed20b70687d7adbbfca448fb447c5d973a5
-
Filesize
556B
MD5c5bd64d7b05ff890854452184a9623ce
SHA197f6105311d8ff5d11bfaab1b0e609ecdd56ea28
SHA256f1141e118776af7cfda554c585f33491a6f5675eb0fae41fc693ed5943334950
SHA512ee95e80466385c6cb02b6a37c9437109961f55d9299f8a630504af2f2fa7dba4b5e138413eee13e094a26fa459714d2905df0c96f23f367e7699df3053f0b344
-
Filesize
567B
MD5cf86e300a94c554eb0e4f5eb8131ef84
SHA14dd34240f1c76eab483d84d254c5cd203928d3d2
SHA256da30c52107c363fa87ff676aaa2e2b8af3d48a68f0a8bd4b89907926c8e68559
SHA51269ebea861a89cc7d32777ab0343be0a39f51d2e8ca3c6e8b0f9d078ecfd5e8c1a830fc715f6d346ca1ef41cc7dc9b4093ef31fa4fad0bc5ea14a52af29c1828d
-
Filesize
530B
MD5e2e1895d31f2ee1bf6470dbff18175c8
SHA180074e384d366baaa0a41067dd64acdc10a73535
SHA256d468ca473fc6cbae1be279ecfc1458b658521a5299526e0c4d8cc117b960fe86
SHA5128b1390184130689dc95f9f1a4842e6a7dba2e85ba0a37b16bc62b42063f08ce20653d95482cce61d158b28d5a9725afda59e569fe1787f979a2fc1278ed7a2b3
-
Filesize
541B
MD5ef09d2f1c3a71c2a2b8655ec62bce7c8
SHA11dbdd86d66e3351433c954c21686fc0c746cd184
SHA2565ef38d07aa233677f1f4228e81a9b5635b49d475638fac1de4ff4682dee6f502
SHA512f675056b4edc85946bf3ebc224a82aca68c8af869753a9d8dffcbf9dd3c32ea45f70010162e2c7ae37d16c4602ffe240c7397e37355d106adf20df390f04630a
-
Filesize
598B
MD5ea3b292bfe305992a9183f45c2aae0b0
SHA16b01341c640a87f698067529d226efb25161c633
SHA256ea8978baf4af2662a123a7076dbce342d5922063192d06dccdf70cd0017cf888
SHA512a20c36daabfad7067c84c051f53760a855db59ad0dfe91c78b0370eb3112819662b91ced28badb239858733b42ead6d21b393d86bc16944fdd7dc8265ab40958
-
Filesize
542B
MD5a3a13a1bf31449ab7d8e4f03836a1d48
SHA10c918c90a8954ba7f0871ced771972809c2bf0dd
SHA2560826ccd632a48a55ea4aed0a7a2888f9f26875c5911991431e6a47c8ed148774
SHA51268661c04418c3d1b8ba3ac0bae79e0124c3ea7d10cd39d18958824f9e83abef29b7f7844f79842a7ddcaaad6c9cdcdefe689858b22bbd0de4d5278fb1105f612
-
Filesize
584B
MD52208602a159c52e2e2695fe4fa6aa9b4
SHA12b5221602a80bb1bc4018e60d02aded24a250dc7
SHA2569ce6f23b5e36351db8d085f07958d4456f687105f4d8a444def66662c6b2d9f7
SHA512da316ad93ae268432efa644786da2d0ec9fbf3f700067d4dd5e5e562d46c31396970f7b027c40bdf7149c9f2455c6c388b18d158319250562451100b05f9b8c6
-
Filesize
601B
MD5878c7adc1394773a3abd685736608d17
SHA1b91a2442194ac27e1bce8c5c5d69cea7e165c997
SHA25611e1380821e35410b155b597df30904d8e8a7f0dbc4418ce2c4ff7f1e00dbf57
SHA512770bc169ef25a08f1f03dff51ef6230a46c115e0f8ca81edada77d369dca3f3f6d8c86b51d9cbdefbd236e4be66cc9f068da10f3eb337eaf4fe86a5405baaf3b
-
Filesize
231KB
MD56d97f125a29a6693ac2dea6cc1abddbc
SHA128d213b225a66caeff323157823c76e89a601162
SHA25610e643a866866151eb05c39a2d27006bce4b3894ed350642716a48ae9b9c1344
SHA51204de494cefb2272b09b6e7ea4e5bf860b80aee1d67efa4dbb75f85034866638f4899ec9c683f43cc9fc072a3eaa2d8a219aef69fe6bedcd79b4ba5950dd6b584
-
Filesize
530B
MD5e727ef5b91a9e268f3ed28483a9b4f80
SHA148e3b6965bc2d5f6d580f3cc858cad5fc53926ee
SHA2566578517c0f7b693446b42fe1e1cd17e8bef46aadf93846ee0846172d3ec50f4d
SHA5125c25f5a6a0ac067e46862f2d7fa0568e9ed0d9729e37121a58de8fcc7be79b4aec1a0edac0801f4847caebbc45f5532199e56e2b0863daa8c79cf2ab9202adae
-
Filesize
573B
MD5ab85a569f3da662f3c0a7b438d540134
SHA1a62b6b9765f8c23ebd4f7a83e7251b7c9bf05630
SHA25664beafc361ed9ca1320a68c7c60524cb8690a7cfb8ae37d4d17e9ee7ea2c3173
SHA512c9c94a5955b130d29213a024b0d12871a967fc18d627ebe675ae6a9bf486b489e7b1ed2e6c4182b545ab8294bb12da4041b1973096c9f7ed8e3948956cb70356
-
Filesize
630B
MD5227ad97469ea7910c30b64405b5a4269
SHA1ce591c9fc08d8207591f0cd721afc6d057b1fa13
SHA256b95dcbfdc2f9361742bf6e07924f69b54f53f87935008f026ca4e7b2851aa2ae
SHA512ec5ed635fac4d20282128f3bc5bcc5e5abc570fdd7e3d90a5f7e72ae797572c7fd3fafc95569ad01eade7d4d2102761a792f43124da2acc10d425abc13d40698
-
Filesize
531B
MD52f07fefea5283babb2f95d8c55eefafc
SHA1250aff72b198439f86c8370aaa39c1fa0fb68a03
SHA256488bc8e777f287e57fc5511a29776af40eadbbc4fcf249a01c3cd86243140464
SHA512109684dc4a49bd0d15023228a78f68480f36aebfdb4023580d6590925deb7ef12aa7339150b986d3d4edaa96986ae451efbf536002f6cb9126d4ff53ef1ad854
-
Filesize
554B
MD573e7ecd5dea67c2de3846cbbf37bb9ff
SHA191a13d3af60bc088fb7cb16452182811ef8ac912
SHA256b27f37f80a2e4e02857217a9045f4acc346dcbc98534cf3672133753416c0950
SHA512149319ab414e7576e9a282630531a3402a7a4ab90221f25d646e799f8d28b6804b4b536ac67632d9f004e129da36559f4e766e0b096ae0341958dd266b4fe67e
-
Filesize
634B
MD5986e0819d405c5ba74657c732bc4ac9f
SHA11f506e04590ba12a7d3be39605d2e1e4a3bd6957
SHA256a32ae1bdb8d1cc069f74c45bb9db3f0f9edf58240cc29c4c310cf5d3d45103aa
SHA51204816f0408b96f15fc29c6644f9a2dfc4b82098b7290b98409147d592f3cdcd73bfaea4b0f9c214f2c8d131ce53389073a58de3c555661b3a970dd8db155a2e8
-
Filesize
539B
MD584d4a9c41fdd646afce42e8083e297df
SHA17f90430c7cab25643d11798927fc47384685b684
SHA256e5c33693d6a73424020949c7c61b4e95c59784809af8be00c118b1d59d429f12
SHA512cb3901216bd6f36665b9c8aea848f9249e8801fcfbceacda03ed27e0fe4d0fe747550bb0fa624d373b6d49a62c48245897a16f190a82e3f2274e9e9e68307b3f
-
Filesize
516B
MD5398dc23cf26f6d69681ebddabdb5eed3
SHA12723e8c647daf3acd33b54dd7eb39988b956ca04
SHA2565ab5546398828f202c1d4e4afee1ef49d697f5b9935e9fb132fc06329a38a03c
SHA51295fa8585bb66da1c278b6461fa1d0b469d281f628fb73553dd2b53963e8e849f88dd651bb04646301b780666b17ac037e43b51e4572c6ca5f4e48456c574c056
-
Filesize
535B
MD5f03bdd34673936e90828f45aea82aa6f
SHA170dc9b572994ff2ee8e32ced3e666af8602b2390
SHA2565f1725a4054eaedbcf28afea3131af75cbf57b1e929e8f9008330c29d5cec1cc
SHA51215b1ca1b77ed90608d99455d54fad35a161975f911041f3aedebcac61496b33eb81284446f6fdab3be6f63e80ce55430c2d5f119192c121b0d4b8b4da52402ae
-
Filesize
559B
MD54aeb8f4bc536e14b1a94110b4bc6abd4
SHA184d3492c6bda7a9c8580e065bc81ac564592bf07
SHA2567300e320e5d67ccf6d2345a0dade7b219adca3689a7e766951bb23426c143828
SHA512270b896d1f6387776730c5366e0c60f26cc428ce4c1a8c6497458d4293f99b399325d885e466a91de79b488e7179bb4c5483aea218f8de0115941d4878950ed8
-
Filesize
614B
MD5c18b366757b42a991f0b3fc404483100
SHA1115be85aef8ca0a121389ee9afdc52d3c260189b
SHA25624f26aa90c891d8c2f3d5c59cc76609457df8dbfcb01be71ed8a84ba92d5ac85
SHA512f7a146535ce33e1fa5e8474fa2fa0cf782e37caf8243ab8424d73a79d6aa519068a73a7d1a0f308c756b7b1b00d6998f72c125c181e5ab217c969d6643a1be22
-
Filesize
621B
MD5358751f291f12d8f03128f957f0b88cc
SHA1838133d6d9a7d1ed783f1c8f5b20ae2e48651635
SHA256cea9cab3b2dde1b0f0e25c06e35d4f943e5fa37ffc75204dfaf858064c48dd36
SHA51286e9c51df848df8cc8484ff57944bcf3a95c6625139edfaf9afa4ee0d9176e7b09edccd4c907ebe88f5e1a406d2b1859802822a59eb986ae5cc2429fb24da8a4
-
Filesize
511B
MD5e2853858ce6030acfd51077881f17ebe
SHA1859da1553d2389028accb679c83894ecb4e77a2f
SHA25617076dd30f04c5cba6f68d2a556427aa3dc5bf2e6953dda34e83fbacf418ec07
SHA51221a635c343e7013fcd30605de8a01e7b297ef95d8696c224040cd6bf3157f876f10f515a2c67ddbd24921d1968cd42db07a39eeef1e3d5936360d88982e44e08
-
Filesize
523B
MD50f3e930bda134288a8cbae9cf5a60ab3
SHA184a69fed7188d9db5816e437cf3859c4a7cb89bb
SHA256157d94548c452e03910165aa7296bd5672504e95cb8300c4bb0d0ede4ef79499
SHA5127d148eda41ba947ed2caf7cd5ba0d9f0b6beac5de4237626645ab532edf6cf9e484fac4eae8ed05521756fcf8ed88caee268a077b530b5de7e7449b0f61977a0
-
Filesize
503B
MD5a36a995bd415f6dec755608019a0ede2
SHA16888e242ba2a143cd2661d40db2f4ed419c3b773
SHA25693a2d3da4a5e7166acab6161ab6a89907b351dc94504b64bcb5f2da77c77e946
SHA512220ccc294d6209e648090d2fe87fd083811907aee1c2bb9b06e4f6ae5ab279310ca909d372fd1b8d0e7e60803ed6f05c9814034597268d6c07e1dbbbcf83e8b6
-
Filesize
595B
MD5e6f582104977055f3efdebd15ad90979
SHA15490368f5eb429f09f2008d338d0486dbc4398df
SHA256128029712731811ba4312149e49485af22974a4b66b4982f1889562e9c2e4128
SHA5121feec2e843a29614b7a29ebf65920e8b0eaa0d5de62fcf7d6ff2cf997b8a6c3317917141425db0b1d0992005b2d86c301b30d5960ac955042b4403cd7cf7e908
-
Filesize
536B
MD5427dd2d997fa0f2d17f39892bc0dd5b2
SHA1ab11607ec5b5f93a48bcd736ba7d56319e909b99
SHA256d1659456cfdbf6d07fe8b95b94af4b8734cf39a288dc9c4e9972a36e95074c75
SHA512d7c1dddbcf3cc4cb1cfc26aef598b63f30c2d9cdcb583d9cc8e1aca91c1cd35edb484eb406071ab298ee421a56b19c3784bd5aa932b3cd0568911fc21e0d14af
-
Filesize
521B
MD513e6d0b7543acf57a775b7f3f2c3ab10
SHA1bf54e4c085c0aef1ebd837bf51f56cd711f9a0bb
SHA25649c2435ebf4828dbc4d4b2544602619caf7590904ca8caeabd2acdf0deef1e2e
SHA512340b45cb5f15a69b8c2b5eff60e6e4af572dde312d8eeb4748c033c8a7dc5b99df6b4e27b08ab5a0b66fad5bd0aa86affc37ca493cd137e1d6121bc71179b0b6
-
Filesize
535B
MD5f5db1dca6143c5de1c5842958f713797
SHA1ee9d4e92d0b17c39a5623bd2e6ecc6fbb1986175
SHA256c8557e6b71ed66ea08dc9d5fb2580758ec28d956042ba662ed431bbf7fa0b644
SHA5126879707d632536376733522433a2fd573877c916f93015ee5e2ad4fd18232c874cfbdb939d58011297a162429a6db71c76fb1c89941891408605e0472dfe0d5e
-
Filesize
635B
MD5a3e662429fa58a28b660b9ff6ec4e3d5
SHA13f51e9aa02f20e93418faa5d65597a0bc54c6a18
SHA256ac48538bf26f289779a7a66b338704cc1ceb4ee7d29a2f62e1f84a2f86ed3bfe
SHA51240ee9d9b4c45a9d670976f5bdd8b5e754ce902df669196b8b4cd086cd9002f4e846ddccfcdee71a8a73ebc31d8282581f0d37bba5445796a62543489a8159267
-
Filesize
524B
MD57ad176d6ac0b57418df965ea271a0c05
SHA173c1e48bed750e52acf7b06e0274f53b2e792ea5
SHA256c544bac1347a76a91e41b306aba5ae755d6c971cf9b6bc0ed8b3e70a00c0019d
SHA5129d30178e472bab2c10b04831d95217223ff628b23ede1502402053ff7597b08fcd7c71a9b8202c8778c8b8efe2114f8dce1010ad747b6cd80b7be15dab43a5bc
-
Filesize
508B
MD5b58d5cb4b4ff4145f7354cf224f53a0a
SHA1825852af96e9ed6f2c42b2ce173f58d4a839ede2
SHA2565f429610e011ab45ba9128d17c32ad4eae36c4245dc561615411143fe88a5e19
SHA5123502b16805f21d7fb936527507f617187b0451636be3542630b14edd122a4d2912c0df36fd4cc5a369c07d619eb6134618e43090211c0700c3823d70966b8bab
-
Filesize
529B
MD5a7895fa6d5973b70ab290fd85b9176bf
SHA17b0c9b6bb405cada7a61f29e45bd212859dde0ce
SHA256f7a3c8c408128981501a84f84d0f7d03e6ed72697045a4f663a0e8469dfedd34
SHA512ee81fab789c7d2c0269a3756ae479cf83c93a9741923c24e5d02c9fa28e7427acee5851e78b33b9cd74edc818d9d1ce495813462a3127dd26d5d3cd61dd7c5e3
-
Filesize
510B
MD58994e71f44a70503fcea05b5380b7f1f
SHA15a5fb46b8e4f444af1af7d9e6a485e4020b0c09c
SHA25605d0a5e24764a7c12f92740eadf66e4c0c8439735c93e7f1a12a1c1368379605
SHA51275e5d55f9c3a8eda36234bdafaded71df7fd517f506a81797f9512202af4426b8604ddeb21a807f6e6fe2b8f9abc8f718baf14cc979aa9d3f631887667d6f445
-
Filesize
571B
MD5dfe5881697a0612ce1779a5c6d6efdc6
SHA129239838cf444841fab11a33437d73e294acdba9
SHA256023b30250531d86401a9ba79651a2bea8ce8c9789e3ba256e0e2b27ce254c072
SHA5121eacdb47e96fce9f3874b565ebf67458e5ae25d6a12c77d297fb1e5cc20f1eb01528c116fee66cb1f8094d52530e6e44172f85eec6737dea915aa2a3f51bd11b
-
Filesize
915KB
MD5b06e67f9767e5023892d9698703ad098
SHA1acc07666f4c1d4461d3e1c263cf6a194a8dd1544
SHA2568498900e57a490404e7ec4d8159bee29aed5852ae88bd484141780eaadb727bb
SHA5127972c78acebdd86c57d879c12cb407120155a24a52fda23ddb7d9e181dd59dac1eb74f327817adbc364d37c8dc704f8236f3539b4d3ee5a022814924a1616943
-
Filesize
561B
MD5e3aceaf1a49b2da381c6da48ab9c77dd
SHA1eb508fdeb0f3c0631dd4d1dd8ada8cd45461e2ae
SHA2567e6048af653319c41c69e2b3aa9607a4275e896472b5910522baf8624447426b
SHA512082febc3912e132c114c988d8088cabf66fe12e751aba3876815c5d187fe9196f951d73b08d5bb99ea760bb60d4a316691c2702d55c3d067f3ddbb2347ccf3ea
-
Filesize
513B
MD5f4d7bec36f129cf26eda0fc290381e72
SHA18f558f53ec4b9e080eead69fecf148b58f15eb7d
SHA25631cddfd1c5723db1120ad92b4c76ed2ba3e85feb6f73b3c88ad5593e37fd4578
SHA512933c7d0ea78e7c3a2964137f0ede0d1fd4f62eeba7dcef7b63a85727528482e1bf35cf75df6bef6bad1ad3b98260ae4830ef09d5db09342ae14f8d766df7b9a8
-
Filesize
589B
MD5fd2b22f4a437399a95a36e52558d810d
SHA10f105e9782f1d09e7c1227385b3ede0c22a89e28
SHA2565eaf8d6b80a6859633b8316b2e1405debd21ed56f03270e5d1f18a4e7de682d5
SHA51211f096eaadae074c000f8ad4591ee99c9d43912959b1b2c147775faf114667d20163f29a2e26d9ed74af0815988108b550806e1a3c9a16ee75d7ef9922d41600