Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 18:42
Behavioral task
behavioral1
Sample
JaffaCakes118_a58db880f0af54721064fd5848573a72.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a58db880f0af54721064fd5848573a72.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_a58db880f0af54721064fd5848573a72.exe
-
Size
3.6MB
-
MD5
a58db880f0af54721064fd5848573a72
-
SHA1
4db954acd4feebbb49918211e83c0cbdf1cb4a10
-
SHA256
a61f292250032a413af6305b8258cc6d1a50f04083063e3034ad7400db92be56
-
SHA512
26e5034b2aed4b03115464f86b456f786fc246cbaef839776f1d14c5f56e4608da921015e4e6b31bf1a375c754285a98fd09935b0f80e677f3a387c1c5a04f76
-
SSDEEP
98304:7Y323PnLFoz1zTLE/J8WySsKBmeEMLM2yTP+OXwac:2QPLS2yjKMCMxb7gh
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x0004000000004ed7-9.dat revengerat -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft IntelliPoint.exe vbc.exe -
Executes dropped EXE 4 IoCs
pid Process 2864 taskngr.exe 1416 6993793.exe 2972 taskngr.exe 1104 taskngr.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\PaintResource = "C:\\Users\\Admin\\Documents\\taskngr.exe" taskngr.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 11 raw.githubusercontent.com 12 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1964 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2392 JaffaCakes118_a58db880f0af54721064fd5848573a72.exe Token: SeDebugPrivilege 2864 taskngr.exe Token: SeDebugPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: SeDebugPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: SeDebugPrivilege 2972 taskngr.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe Token: SeIncBasePriorityPrivilege 1416 6993793.exe Token: 33 1416 6993793.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2392 wrote to memory of 2864 2392 JaffaCakes118_a58db880f0af54721064fd5848573a72.exe 31 PID 2392 wrote to memory of 2864 2392 JaffaCakes118_a58db880f0af54721064fd5848573a72.exe 31 PID 2392 wrote to memory of 2864 2392 JaffaCakes118_a58db880f0af54721064fd5848573a72.exe 31 PID 2864 wrote to memory of 1340 2864 taskngr.exe 32 PID 2864 wrote to memory of 1340 2864 taskngr.exe 32 PID 2864 wrote to memory of 1340 2864 taskngr.exe 32 PID 1340 wrote to memory of 2860 1340 vbc.exe 34 PID 1340 wrote to memory of 2860 1340 vbc.exe 34 PID 1340 wrote to memory of 2860 1340 vbc.exe 34 PID 2864 wrote to memory of 1964 2864 taskngr.exe 35 PID 2864 wrote to memory of 1964 2864 taskngr.exe 35 PID 2864 wrote to memory of 1964 2864 taskngr.exe 35 PID 2864 wrote to memory of 1416 2864 taskngr.exe 37 PID 2864 wrote to memory of 1416 2864 taskngr.exe 37 PID 2864 wrote to memory of 1416 2864 taskngr.exe 37 PID 2864 wrote to memory of 1944 2864 taskngr.exe 38 PID 2864 wrote to memory of 1944 2864 taskngr.exe 38 PID 2864 wrote to memory of 1944 2864 taskngr.exe 38 PID 1944 wrote to memory of 2848 1944 vbc.exe 40 PID 1944 wrote to memory of 2848 1944 vbc.exe 40 PID 1944 wrote to memory of 2848 1944 vbc.exe 40 PID 2864 wrote to memory of 2012 2864 taskngr.exe 41 PID 2864 wrote to memory of 2012 2864 taskngr.exe 41 PID 2864 wrote to memory of 2012 2864 taskngr.exe 41 PID 2012 wrote to memory of 2968 2012 vbc.exe 43 PID 2012 wrote to memory of 2968 2012 vbc.exe 43 PID 2012 wrote to memory of 2968 2012 vbc.exe 43 PID 2864 wrote to memory of 2092 2864 taskngr.exe 44 PID 2864 wrote to memory of 2092 2864 taskngr.exe 44 PID 2864 wrote to memory of 2092 2864 taskngr.exe 44 PID 2092 wrote to memory of 2368 2092 vbc.exe 46 PID 2092 wrote to memory of 2368 2092 vbc.exe 46 PID 2092 wrote to memory of 2368 2092 vbc.exe 46 PID 2864 wrote to memory of 1916 2864 taskngr.exe 47 PID 2864 wrote to memory of 1916 2864 taskngr.exe 47 PID 2864 wrote to memory of 1916 2864 taskngr.exe 47 PID 1916 wrote to memory of 3024 1916 vbc.exe 49 PID 1916 wrote to memory of 3024 1916 vbc.exe 49 PID 1916 wrote to memory of 3024 1916 vbc.exe 49 PID 2864 wrote to memory of 1760 2864 taskngr.exe 50 PID 2864 wrote to memory of 1760 2864 taskngr.exe 50 PID 2864 wrote to memory of 1760 2864 taskngr.exe 50 PID 1760 wrote to memory of 2312 1760 vbc.exe 52 PID 1760 wrote to memory of 2312 1760 vbc.exe 52 PID 1760 wrote to memory of 2312 1760 vbc.exe 52 PID 2864 wrote to memory of 2604 2864 taskngr.exe 53 PID 2864 wrote to memory of 2604 2864 taskngr.exe 53 PID 2864 wrote to memory of 2604 2864 taskngr.exe 53 PID 2604 wrote to memory of 1544 2604 vbc.exe 55 PID 2604 wrote to memory of 1544 2604 vbc.exe 55 PID 2604 wrote to memory of 1544 2604 vbc.exe 55 PID 2864 wrote to memory of 1604 2864 taskngr.exe 56 PID 2864 wrote to memory of 1604 2864 taskngr.exe 56 PID 2864 wrote to memory of 1604 2864 taskngr.exe 56 PID 1604 wrote to memory of 2452 1604 vbc.exe 58 PID 1604 wrote to memory of 2452 1604 vbc.exe 58 PID 1604 wrote to memory of 2452 1604 vbc.exe 58 PID 2864 wrote to memory of 1748 2864 taskngr.exe 59 PID 2864 wrote to memory of 1748 2864 taskngr.exe 59 PID 2864 wrote to memory of 1748 2864 taskngr.exe 59 PID 1748 wrote to memory of 2540 1748 vbc.exe 61 PID 1748 wrote to memory of 2540 1748 vbc.exe 61 PID 1748 wrote to memory of 2540 1748 vbc.exe 61 PID 2864 wrote to memory of 552 2864 taskngr.exe 62 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a58db880f0af54721064fd5848573a72.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a58db880f0af54721064fd5848573a72.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\Documents\taskngr.exe"C:\Users\Admin\Documents\taskngr.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\v2mibuc_.cmdline"3⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE699.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE698.tmp"4⤵PID:2860
-
-
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "WindowsTable" /tr "C:\Users\Admin\Documents\taskngr.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1964
-
-
C:\Users\Admin\AppData\Local\Temp\6993793.exe"C:\Users\Admin\AppData\Local\Temp\6993793.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\acns3f6k.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE86D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE86C.tmp"4⤵PID:2848
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\f68cma81.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE909.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE908.tmp"4⤵PID:2968
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kierxior.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE966.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE965.tmp"4⤵PID:2368
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jco5jyk5.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE9C4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE9C3.tmp"4⤵PID:3024
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\8p9hmdc2.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEA21.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEA20.tmp"4⤵PID:2312
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tqtkfned.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEA7F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEA7E.tmp"4⤵PID:1544
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\igfaanyt.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEAFC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEAFB.tmp"4⤵PID:2452
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\m9hk5iif.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEB4A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEB49.tmp"4⤵PID:2540
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\pje008ld.cmdline"3⤵PID:552
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEB98.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEB97.tmp"4⤵PID:2488
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qqfelodm.cmdline"3⤵PID:1716
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEBE6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEBE5.tmp"4⤵PID:536
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {98E878ED-2072-437E-A9FE-5D696273B49D} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵PID:2932
-
C:\Users\Admin\Documents\taskngr.exeC:\Users\Admin\Documents\taskngr.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Users\Admin\Documents\taskngr.exeC:\Users\Admin\Documents\taskngr.exe2⤵
- Executes dropped EXE
PID:1104
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5c4394fb4daaf350cdbf5303d812e917e
SHA16a780c9f1c15e555b72640299b9c10e7927252f6
SHA2560ac3387b6e0283c972722c2a6664ee23ac5ba10640d18b827e8732f5c57e7d2c
SHA512585664a31ac2131efde439468f98c53423588348019edb3c767ffc9bb6a8a881959fd1f4a30d623a0e6a4cc02d180a146b37bef8679b55b111f46d2fb8fb82e1
-
Filesize
286B
MD5d7e819e5c304049739e7f2a9e6b58c70
SHA1fda2f4074c92a643c5784d3f1f873e95e08aad94
SHA2569203d9523aa99b6d117664d6dd5e7400b9db5d0b637d961687ed5cefba4585b5
SHA512c86b23c403736baaa8158dad0fb2b60d04632a5a293518a0f99c1c9c548aac20dea0791082b477f2eedbd89ca10257347794b3236ba24c08628535ef79776389
-
Filesize
171B
MD5b3f5c860f29782a00d93ca497406482e
SHA189509457ffea199a3a62a8b0da4a755ba5f8cfa4
SHA2569365307f741db7c57bd2d04278a5480647459086155515a25d4e6bab7db1a148
SHA51207f15b07996b898c84e4ffcad2456e5b560f57473bd19195a8863f400306bfd88f92e5d53974552ef198589921c144f32dd510767a77274518bea3b83717f2c3
-
Filesize
1KB
MD5822d7c9338c10ad77241ff32b213f1a4
SHA169ec07766cf6fc4ebfd88f72af92cd55fd786ba7
SHA256fe16a414f95c227c7ab815cbcb3ca22da04260daa96e93f2bd8bf6adb6bb3589
SHA512a25a1b27b1af99d598a517725decc7d19a07698caf5f0ab1977733aa7718e16ca521392392bbb893eed4f569508687562ebbc4d70cc9027ef0af4bf1d184ef9f
-
Filesize
1KB
MD560ec8be2cc1c7e34f36a7a36e8c83235
SHA17e24e6f54fff25cd76705aa35fa7cf8046fb74a0
SHA256f32df14fa87b58f111f324e94fd9cb7c16c59ff2e6a662583bbe7359706d9946
SHA5121c437f907062df3bb220aad8bdaca848b4232e43f168216b0bc38abbf05b2753ff63794230917db3e9044099936fe9b64998f133e664ffa781178020b418d197
-
Filesize
1KB
MD59b8926a060c7f6845539946f33f41bc5
SHA17645ecc0a156dcc53310e928242fcc72f9596b98
SHA2563e3824f32648e8be9a4aeae1bb224d17ad882f72202f9e4d1cf3d07471c91634
SHA5127ef0fd5796c0f03d8b8cbaf725e0bb0a7eb5ecd434d7800da91830e841787fef2232f86fd370fe9f1235ef7281794abe07e6125103b1e10da2b864a0bec3fe24
-
Filesize
1KB
MD521eb64b16ae3399f9625ce2efe8b7b26
SHA1fdd560ed797346e77312a3a86cb52a546a2b129c
SHA2566fda24e94476d6aa3692d7904ff8d5d349da5da45ac0bb49927b928ae29e83bc
SHA51272e810d11525add4cdab5205cb04ca5979b0ee750fad326c9e192fa24af1dd5729d2c806c1704ef5343bc09aae69476ece6e9e3e87248e7bf93a6588c5d4b63f
-
Filesize
1KB
MD5d14af469ce7dd51a23ed36dcd4d3e529
SHA1bca732b4c6c61ae45dd1b72216fe34d0fdda279f
SHA2568d2af93fa320af6250f8450d4f79f96aa60b1fd5b83d40076ddfa120582361de
SHA51285e78ffc6d4219dfd862b5b5af484cf28dc0ba32ea6930ab8f69ce3c3e1007dba9bddfad29fdec0baa726f73f20ef9424f6569ab515bbe07f84a8c25a9467232
-
Filesize
1KB
MD5b80ff595d532eb8a38ed9380941f0896
SHA18f4ed379579246aebfdf1abd2ee27c2371d28cb7
SHA256f29c39db33be7250c176fb01e8cd7868bf609bb73fadcc688be8c1145945194a
SHA512f0f6d652e081bb11d3eb9dc7323adc598c5622e8eb2046f6827cb6f4b45790d88bd97c8ffe9762ebe8814a37db76400908c4ca899d57deb404d65243b795ecd1
-
Filesize
1KB
MD52f72f043c40c63801290ed3ecf0978ae
SHA1277030e789f64735cac98e62b0015be17cbfe3dc
SHA25653e2c84e879dd4ddba7dac7937a13cad410263bbdc1d405b9dc894b002eef6a0
SHA5121edd8e1fb1710e9000e11bd3c5dd882e03a167630204116f4b8d378ceeeb37e83e76c0bca40c865813799c75c6a58b3887f2dc73f948f17e7ebb6189bc66f74c
-
Filesize
1KB
MD5cc91105ecdfd214098e06e6f9aa9aea5
SHA1cdadb44c46c560efe07ad28ef064f38ab429551e
SHA2569ba55352546aedf9c22a6c054a845a226d0cc71c6b904a2d1295ea36885fd6a5
SHA512caf815d8c962a6c625e2d2bbc06193f67c23c1a9327089a37aa37d9dd54966b184855401b6d09dddabbe4e49aad71ebd05ea1308a7536a83af5da466ee2e1570
-
Filesize
1KB
MD5244e708dcd01befab155c558c2eb0c9c
SHA10fa7da1e87ef322dd26221396c77fed0ad571105
SHA25619aaf894d474dd6b83912da857811996c8b54c47709caac1e71b200a060c0547
SHA512b22f0244717cb6f98efde95fdf9a70808b1e5649e834611b98d53b417fe0af7d6d1e02f82820e8c6f6a855b99c39298af675fd7f2d60a579dc6e72885ac80a71
-
Filesize
1KB
MD5f406640de589bfe860bdb474a04af94e
SHA111be41f18bb133a03bd5aca526cd1a97b1abbd72
SHA25601a6b471b9b5e9157e476911167d610044773303b88c0f5a51072d532aa9dc82
SHA512583b8bcaed632c21a0d94407e38121b5d2a602a2236bc8725fc6c8800126ef5f12b85b374d85f0234c9132dae9f97b401e5efd531afad6fb4940122a47a613bd
-
Filesize
1KB
MD5afdb78a276ac1130430bd261fc9c7a32
SHA19c9c14ee8b7d09ebf1af06c41fa8837b2bd82c36
SHA256bdfb1122c84d3641716986f81386f108b4ee40ba73454a0ec689226a5d29ea2b
SHA512d2a3408fe7cac5afd37571b537dd54f86acf0dafb993c0fff07fb82bfd79c8702e078f916c74ca65da09669f77f6e37bfc32900fc745b43b22345c26fb1a249c
-
Filesize
277B
MD5e5761189550be412d3d6f7251a2b5da4
SHA114667e3906bd1f52416e5d3b0857a7fc3bdeabad
SHA256eb3bb3a3e609603c7391d28e05a6c2c63a7b863730cc1a577cae7a6d46a31eb4
SHA5121c4f974158a5536b862d5cda56079001626809fd1655cb74daccd93edf2bb83becc69d92737732c893fb8541350896e1642f98355359622af17c9562c7f77355
-
Filesize
162B
MD5bc883914b728e04c5fb50ce02d264209
SHA1909dd8392ee387fefb9f0b4efd81c04f0d5efc38
SHA256ce5f8bf74188d49a8e9af51eaae6301df56b82cbeb0dbca47985f9f3131c1476
SHA51208026cfaced8fb81f242993373e5f93c4efb46e2804d0ffbdafe922f38fc7e55bb0ce1ac1d0115076bb9c433eea0fefc9df992dca6e07d727270a920fe0cd756
-
Filesize
281B
MD5b73a59a72b7d941a67dc09be6a018494
SHA14b9d51f84ea99886b0871857b429842901f75ec5
SHA25650e4b4c85690614f0273f0bf0bc78cb58788e4cba5edf0f43342435ba73feb79
SHA51287cdffd169268497f3442949fb15dc3bd94d81c8b453cb454c5dd3b0d84a8ea4f04853c5a34cc8f1e8b4d4962ea6948d0b7909375e7ae793648e9205ac7ff9b6
-
Filesize
166B
MD52f7d197335ea4eb0450ed9750aa501f8
SHA1370eaccc6019e2056c518642b18ee43670d87257
SHA2562142a2b29ba035a378909a458922ed1586434eadb9cd7f6516c6aa99308afcc6
SHA512f87700c0e7b107545f713da54c7c8f7151777522f8fa60747a1b8b7603e8cb53c3c0c8eb256bde5df473333250792afecb7180aa082be2354411cb58ce599a6e
-
Filesize
286B
MD58783af5be5e9776ee12c9010b4b9977c
SHA10f01d056c8849febe9df881b6c39feb2dcc71b4a
SHA25654418c6208b45725541438f67a4c5e4e073400dbdc8ecb5f61f05556565ed470
SHA5124d509e3d8f7d7dc0650b220b51b175707c1ebe8dd59c9b3dfb9bc456ccbe77c99d403e6d05ad80f768b1774b58c56a75cf0921d919c457209118e4330da5bb84
-
Filesize
171B
MD58046e0a821a8f126135d66e52fb2fef7
SHA1b2c8d4fbd555c8e2044fef936158186c901f2f49
SHA2568e4a192b8a0115e6fff0127ac762f96fc75c570010b443417aa23ad705b04ec0
SHA512793953211f71125be1ee35e4d83b600cfe0637cf88ceb217a5910bcfa0895d0aca0b592d7c24106da9dee9fea6c6474b5c233d5195f52c171104a5b747032510
-
Filesize
284B
MD574735a9370caa035718311e0de3a4601
SHA1cbeb19a5f0fdec056b787ba3daa23b48fb323f04
SHA2564c0dfb5527c7a63fe7a033d83e2e1a42085a361d2eaf8fe581708f4fa6ec2590
SHA5122b240a0fc2ddba3182449a41b70a5b3cf13b88ea14574f7b070bf279d89e107857aca641ba07c09774ac6ff9cfec5e6bcca0efb1ac5dcfacfaf0847eff17911b
-
Filesize
169B
MD5fcee009941b3c64732023a9724264a86
SHA1048a9cedb693a761ce5cbb849b7eefafea6bea70
SHA256aa3f634f64431ed48fc5fb5c1afcfb6017af27304f690c7b463d0630a4adfca2
SHA512e542214aeb770703524fde107e49729d73d0fa6445d633cc4e5124e7b5c3db6bb05318c073aaf4c38c75aa3b409f0de687438d5d0c059656d626087898928d92
-
Filesize
280B
MD51c653b72085eba814ec06e0b6dbc2d44
SHA121793bd5eec422ae8c4ec2c2dd04558b5d758fc7
SHA256c5ec4a5c4a050be6528774688bdca002af01d1c74b3f8271840718177087b1a2
SHA5128098b07147423a65d64e3058fd3a6ca9d4bb7408bbbdffa4b4fe7fb4be04f87fbc3aa11ead81d8a9d992aec15bb760372c753d79efee55e31f66636c4128b736
-
Filesize
165B
MD5989c64af0c8d8f41a25f5704afe9c5e1
SHA1990256a1fbb2323569c5695f6070000fa9b84498
SHA25667d3d19b00e5ef0048c4ec801353f6f2f96303bd0c07ffac91a3ded94d42eed7
SHA512d7ff034b28f7ef8fc585462d535cd9abd7c50513166ae26c32fc543876a18bbc58d36340632cfdf8aa917ff833ad82bee4454019fd581c2540c8d636b9f1fe59
-
Filesize
279B
MD5f7414480c14ed927b96983a454b45ad4
SHA1f0b9701777b2643e03165a5e3932fab15fa054bf
SHA25621344d6b94d6f9460b875f7120934f8a230418719f6b6951baf423c6244e6fd8
SHA512645a18383cea2f1107b2d0dda0c04b059f0385fc77a6da837a9bd180df410fc34534df4f595d766b030cfae3c9c696e2400a6d4abd0852e6a2120e1859876145
-
Filesize
164B
MD5e0277467efadbd472ea5e5274c5433cf
SHA14eb2a07eb303f733f6236e10c2cb0310c067c92d
SHA256a9273655b6378e0323428f44a0949711d43d0598eb2aed305ae2d57244d3c2cf
SHA512c3c775e08dad15399b8fdacf4ada2f7e6712128418e070058fa747c2085a393f012b29ad75f20e9a7407290064b18e8af1a6ac9bb38114c33fd5fe8b08d31a56
-
Filesize
285B
MD536dec6c894af5ba982846e27dce1da21
SHA1553bf67b97d9150b99ccd8e950c381f21dd4a43c
SHA2567a9414b12f9628abf0a42999e4c954ec5151f719ec34812a7b18824e7994ffec
SHA512821d6c5f565761f837bc97b94830a7d55bb6796ba531078195ebaaeee6b050d88a8e97fb45138277ae3d09da3c8ae36d28a80643425c57e69afc28222b01b1fe
-
Filesize
170B
MD5adb7a114e8fa71a3034e159c6ac3ff11
SHA17ad03f85c4c5fd7388375492cd1d8dc677d58099
SHA2564af212e664800b050aadcffb84d02bc742dca0a76b8e7a55e78f6115a4a88aad
SHA512c8e44adb9c92a7386348e8bc6a63fd709e35723846a91a24aeac3bf82edc664a840b630ac5e08328e24ca43a24db8afb1ffbcfad786273aab64cec9909be042e
-
Filesize
288B
MD5d2bbf198a5efe2d0c53eb7302c6b2a25
SHA1adf8a6092bcde5738aea72861cbdd90409c6f3ee
SHA25644a8b749b445cbf5e18647d40d430113341c37c5ab943f3287dd9660e5052a62
SHA512bcecf3e7ae6c12e412136b740024824a8f8d13c5e897822b7a8ba5ea7171a6336f1e3621d6e1c35cf341c849523ac7f008c50093614369d610fbde1b7739213b
-
Filesize
173B
MD595e3f6dd8eb79a6a65bf5bd73198c44d
SHA190bab222aabeccb541d8b0e36b29aaafc4247d75
SHA256df93424d56a4030b8745db441838e58d24b74179db2108e195b600eadf7936e2
SHA512022d886e0087b037093cb4ae7c5fb93259fd928e412774345cc8937e581f688df293373ae299d106f78d44c6189833d2ca2fa9a17506ad475f2559cfda7328e8
-
Filesize
305B
MD56f6f5637206f90c85203bd18d3194b66
SHA18dd722b515585763b3d795928687e829c4abd991
SHA2564fdf26524083ba5a5226697dd84afae3718ad7bc1233e520ac1338ae486e58ce
SHA5121e6dcc7084a536c597dfba00a5fa5febd6831b4a0c8ec0621f8f41c5f15cdad947e67676ff962f02c887506dfdaa50381b3c3d1ce0a32490f8e1a2ef6f819e08
-
Filesize
190B
MD566c1ff22202c8183d022d5b49ed0dcdd
SHA1e4a30c56e0908f8b8a95d74eac22c50731807d71
SHA256dfd6f2bf57c99f601e7ea2d39bfe2dc39fa2ff5e18153c53b5807f7d0f72bf48
SHA51278f8638d74c00d8ca77ae076a1724a156312b882aa351b087477bf77fc41c84e048e8f526e8d40def60ed1923d1291ffa002cfde4843b28aad35b1bf35dd1616
-
Filesize
146B
MD5cdaa26fe88bf2e9296843cac186f0f8a
SHA1a8f9769fe277bfc5e2dd2f9c3db2921020cafe10
SHA2565e610bb330f79e0ebfa2078f9d408db2e4f4e8c4e644057183419f40ab7736ed
SHA512df18dd6e421bd9f18445b1c50aacd651956f44939249aaee9a1078855329ca0e7e92965da9b059555f55901c49e81b400e755111bc7d360e75dbf658872a4d6a
-
Filesize
210B
MD5195db3f3aadf2289e40b1973a5251493
SHA10a22a7eae5ea5982cda05871eb7df5ee5d47514a
SHA2565411d10aaa9ec043044e7cee0c38f16e6462e3d1073df508afced3c7a1cd6cfd
SHA512e9f9dae639c6cd3bba939464d57c4ffe24da8c4984adff2a05fdbd1d994fb7e122b412b5849616e4076f44e6da3dbc0ca3d0318a347784aafcef1d1d9fa8d71c
-
Filesize
708B
MD5253ac3eb8d80354190d7be9278727b6b
SHA1bba447681cb11f36c316a2ae223fc94e056e66bb
SHA2562cff523b286303dd0773ace801595a2bdca962861d59b620bdd953f966655251
SHA512eb5bc537fcd1fb4713d51662d75993646fb8c2684f1bb0078fee3697c271650d1498fd1c201f2bd9759b0e18239627d72e1a46c141655fe7b4919e0cbe871bf5
-
Filesize
668B
MD53906bddee0286f09007add3cffcaa5d5
SHA10e7ec4da19db060ab3c90b19070d39699561aae2
SHA2560deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00
SHA5120a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0
-
Filesize
684B
MD541857ef7e71c255abd4d5d2a9174e1a6
SHA195051d6ae43ff1bd9e5ebc95aa2e7b7c3165cb6c
SHA256dfcdf12316f3b523895ec611d8e8d9fdc189ab8dde4e86fb962541aeac54e302
SHA512ec6c5a7729d273be3ff194ffe47056731ab4100e298b7f50108a2599be59c84bd1953a90c4d7390c477257986a18d336d951f590b782f1aa983de7bd4c86e6ac
-
Filesize
684B
MD5453916f7e3952d736a473b0e2eea5430
SHA1b79ccb2b555a81b8db470ec9fcaea26d42ef1c8b
SHA256b0f8b94a35a12060c70e9f81641be22cbf1f1794c73260f48a2e6e46608623fe
SHA51286d32a03cf04ef8640075c82e5fecb23034413a41b80b81c900a423b03f44589f774f68f83561465e7c9ce46512c818eef5a90e5ed9f7b3f86b592be34fa367f
-
Filesize
700B
MD56ed26221ebae0c285cdced27b4e4dbac
SHA1452e9440a9c5b47a4f54aefdde36c08592e17a38
SHA256aacdfb10fa949c74577bb1778fe2f3bab88b3e587c07cfffb003e059097e9e6c
SHA512c604368a7b4adfbec5b6898c8880ea684bd085d967c1ebd087c9bed065fe3e2575c8298a9ccaa454d68496386667db998e2a04248dda2ab35905c8a9b1135cce
-
Filesize
748B
MD5b548259248343e12d417d6c938cf8968
SHA119703c388a51a7ff81a3deb6a665212be2e6589a
SHA256ab2ce0a14c78f836d2b134a37183b6d89a78b964ea5607940fa5d940d32a0366
SHA51273a3902f000a042a448446f6851d6ad61a30bfdfed7d7903b5dad0f368ee43cd6da3b8ba817ac95be1a7427902aba0642af8ccddc4d442867465f1f1f5bf6f81
-
Filesize
676B
MD5ba2c43095c1c82b8024e968d16bee036
SHA141ea006dbc9f0f6e80941d7547a980a1dde868e0
SHA2561209067183104b41f03a5be0f377dc1865155cc84bdb509b871b7ce3366aae72
SHA51200dc93cdb8c4cb0a681f99d24c59216a721bce963d76bad972e29cf92aafd74e4af46632c00f5aef4ce3160927db9df8aa9a8926ea4a5cb6974b499785569e61
-
Filesize
644B
MD5dac60af34e6b37e2ce48ac2551aee4e7
SHA1968c21d77c1f80b3e962d928c35893dbc8f12c09
SHA2562edc4ef99552bd0fbc52d0792de6aaa85527621f5c56d0340d9a2963cbc9eed6
SHA5121f1badd87be7c366221eaa184ae9b9ae0593a793f37e3c1ce2d4669c83f06de470053550890ad6781b323b201a8b9d45a5e2df5b88e01c460df45278e1228084
-
Filesize
684B
MD57a707b422baa7ca0bc8883cbe68961e7
SHA1addf3158670a318c3e8e6fdd6d560244b9e8860e
SHA256453ad1da51152e3512760bbd206304bf48f9c880f63b6a0726009e2d1371c71c
SHA51281147c1c4c5859249f4e25d754103f3843416e3d0610ac81ee2ef5e5f50622ea37f0c68eeb7fa404f8a1779dc52af02d2142874e39c212c66fa458e0d62926a9
-
Filesize
3.6MB
MD5a58db880f0af54721064fd5848573a72
SHA14db954acd4feebbb49918211e83c0cbdf1cb4a10
SHA256a61f292250032a413af6305b8258cc6d1a50f04083063e3034ad7400db92be56
SHA51226e5034b2aed4b03115464f86b456f786fc246cbaef839776f1d14c5f56e4608da921015e4e6b31bf1a375c754285a98fd09935b0f80e677f3a387c1c5a04f76