Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 18:42
Behavioral task
behavioral1
Sample
JaffaCakes118_a58db880f0af54721064fd5848573a72.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a58db880f0af54721064fd5848573a72.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_a58db880f0af54721064fd5848573a72.exe
-
Size
3.6MB
-
MD5
a58db880f0af54721064fd5848573a72
-
SHA1
4db954acd4feebbb49918211e83c0cbdf1cb4a10
-
SHA256
a61f292250032a413af6305b8258cc6d1a50f04083063e3034ad7400db92be56
-
SHA512
26e5034b2aed4b03115464f86b456f786fc246cbaef839776f1d14c5f56e4608da921015e4e6b31bf1a375c754285a98fd09935b0f80e677f3a387c1c5a04f76
-
SSDEEP
98304:7Y323PnLFoz1zTLE/J8WySsKBmeEMLM2yTP+OXwac:2QPLS2yjKMCMxb7gh
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023c64-12.dat revengerat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_a58db880f0af54721064fd5848573a72.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation taskngr.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft IntelliPoint.exe vbc.exe -
Executes dropped EXE 4 IoCs
pid Process 5004 taskngr.exe 3788 6993793.exe 4616 taskngr.exe 2376 taskngr.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PaintResource = "C:\\Users\\Admin\\Documents\\taskngr.exe" taskngr.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 46 raw.githubusercontent.com 47 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2200 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5020 JaffaCakes118_a58db880f0af54721064fd5848573a72.exe Token: SeDebugPrivilege 5004 taskngr.exe Token: SeDebugPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: SeDebugPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe Token: 33 3788 6993793.exe Token: SeIncBasePriorityPrivilege 3788 6993793.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 5020 wrote to memory of 5004 5020 JaffaCakes118_a58db880f0af54721064fd5848573a72.exe 98 PID 5020 wrote to memory of 5004 5020 JaffaCakes118_a58db880f0af54721064fd5848573a72.exe 98 PID 5004 wrote to memory of 2028 5004 taskngr.exe 100 PID 5004 wrote to memory of 2028 5004 taskngr.exe 100 PID 2028 wrote to memory of 1504 2028 vbc.exe 102 PID 2028 wrote to memory of 1504 2028 vbc.exe 102 PID 5004 wrote to memory of 2200 5004 taskngr.exe 103 PID 5004 wrote to memory of 2200 5004 taskngr.exe 103 PID 5004 wrote to memory of 3788 5004 taskngr.exe 105 PID 5004 wrote to memory of 3788 5004 taskngr.exe 105 PID 5004 wrote to memory of 4584 5004 taskngr.exe 106 PID 5004 wrote to memory of 4584 5004 taskngr.exe 106 PID 4584 wrote to memory of 3560 4584 vbc.exe 108 PID 4584 wrote to memory of 3560 4584 vbc.exe 108 PID 5004 wrote to memory of 3892 5004 taskngr.exe 109 PID 5004 wrote to memory of 3892 5004 taskngr.exe 109 PID 3892 wrote to memory of 3196 3892 vbc.exe 111 PID 3892 wrote to memory of 3196 3892 vbc.exe 111 PID 5004 wrote to memory of 444 5004 taskngr.exe 112 PID 5004 wrote to memory of 444 5004 taskngr.exe 112 PID 444 wrote to memory of 3380 444 vbc.exe 114 PID 444 wrote to memory of 3380 444 vbc.exe 114 PID 5004 wrote to memory of 2564 5004 taskngr.exe 115 PID 5004 wrote to memory of 2564 5004 taskngr.exe 115 PID 2564 wrote to memory of 3912 2564 vbc.exe 117 PID 2564 wrote to memory of 3912 2564 vbc.exe 117 PID 5004 wrote to memory of 4764 5004 taskngr.exe 119 PID 5004 wrote to memory of 4764 5004 taskngr.exe 119 PID 4764 wrote to memory of 1788 4764 vbc.exe 121 PID 4764 wrote to memory of 1788 4764 vbc.exe 121 PID 5004 wrote to memory of 1936 5004 taskngr.exe 122 PID 5004 wrote to memory of 1936 5004 taskngr.exe 122 PID 1936 wrote to memory of 2888 1936 vbc.exe 124 PID 1936 wrote to memory of 2888 1936 vbc.exe 124 PID 5004 wrote to memory of 2644 5004 taskngr.exe 125 PID 5004 wrote to memory of 2644 5004 taskngr.exe 125 PID 2644 wrote to memory of 3312 2644 vbc.exe 127 PID 2644 wrote to memory of 3312 2644 vbc.exe 127 PID 5004 wrote to memory of 3424 5004 taskngr.exe 128 PID 5004 wrote to memory of 3424 5004 taskngr.exe 128 PID 3424 wrote to memory of 2448 3424 vbc.exe 130 PID 3424 wrote to memory of 2448 3424 vbc.exe 130 PID 5004 wrote to memory of 3068 5004 taskngr.exe 131 PID 5004 wrote to memory of 3068 5004 taskngr.exe 131 PID 3068 wrote to memory of 2528 3068 vbc.exe 133 PID 3068 wrote to memory of 2528 3068 vbc.exe 133 PID 5004 wrote to memory of 4356 5004 taskngr.exe 134 PID 5004 wrote to memory of 4356 5004 taskngr.exe 134 PID 4356 wrote to memory of 3644 4356 vbc.exe 136 PID 4356 wrote to memory of 3644 4356 vbc.exe 136 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a58db880f0af54721064fd5848573a72.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a58db880f0af54721064fd5848573a72.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Users\Admin\Documents\taskngr.exe"C:\Users\Admin\Documents\taskngr.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\s7gth_cx.cmdline"3⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES912F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFC119ABC10AB4A92B3141C3A7C1B565B.TMP"4⤵PID:1504
-
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "WindowsTable" /tr "C:\Users\Admin\Documents\taskngr.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2200
-
-
C:\Users\Admin\AppData\Local\Temp\6993793.exe"C:\Users\Admin\AppData\Local\Temp\6993793.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ugjblhvq.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES93CF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE17FA493A14B4754A0447BF0696D6A.TMP"4⤵PID:3560
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\z9hxvk6h.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES945B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc360FF46F43964119AD2FBE16E8C9713.TMP"4⤵PID:3196
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\e4xug7tx.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9527.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD03318FC13704F13B89F3BDFA8ECA72.TMP"4⤵PID:3380
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\e86ec0lf.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES95C3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc81BBA62494E842AA943257233D803AAA.TMP"4⤵PID:3912
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3fhbwqwo.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES96AD.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4F734BF59DE94DD98669284BCF33E5EE.TMP"4⤵PID:1788
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qlwnihg7.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9788.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA080CC3B7F4240E1A03C25EF2F6CFF6.TMP"4⤵PID:2888
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\7qsp-m5p.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES98C0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc90CC42A094504E5992B2ACF02B618EA4.TMP"4⤵PID:3312
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lurpxany.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9A18.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC3775F296D9C45DDAF807844DB24E929.TMP"4⤵PID:2448
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\suocmaei.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9B8F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5AFB58614AE47B2B734D21E2D86BA24.TMP"4⤵PID:2528
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kyv47xjd.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9C99.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc669807EC9932404D91F79EDF878EDFBB.TMP"4⤵PID:3644
-
-
-
-
C:\Users\Admin\Documents\taskngr.exeC:\Users\Admin\Documents\taskngr.exe1⤵
- Executes dropped EXE
PID:4616
-
C:\Users\Admin\Documents\taskngr.exeC:\Users\Admin\Documents\taskngr.exe1⤵
- Executes dropped EXE
PID:2376
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
411B
MD5a88f1b9da8d070af429e5805056af97c
SHA1ae5da96c64a792f70b474233b2d3296dd34c23e7
SHA2568b51a8aaac1d2fe2b1121736465a17887560817fcc8b39fd7a41cba178fa6edc
SHA5126500a5e9945bba4e75859602487e6e6c31c8100b508683c807d7e4676ba2032a4e35a9050acb393d5db55e084951e11a6c73eb7cb8113dcddcee9d073352a667
-
Filesize
287B
MD5f2a05fa49c8095ff3f83411bb53ae404
SHA1c10cb9190ba92948f8ea2d1ae451e4636ceaae71
SHA256c85d0c3445ba49732c88da6e6bc80c5fd63e7a5b4c809e38d46dfa091c223dbf
SHA512edabc2a63a332b835c39b6523e7ecf633d752f4f08fa8fd1603a72f17aa05438c483af25fed6e388f1372ac61bdc0271856c7d7d3c46730f1e776b1e4f016171
-
Filesize
172B
MD56f58d98b2bb698e9fb750dcf7d06b841
SHA179341ab478ca354846c0b89945b04c83d74d9656
SHA256ce4b9bfc3d943e560a1b05be650180f20c2f6faf954de36a2d9c28f408c8582d
SHA5127fd3415e575705b1b6fbbe29d8e8d832d7a237819bc007c063e057d1ad53195d2f44b34526cf0abae44a866e398497713973548592c74221eabd4a2e74a616c8
-
Filesize
1.9MB
MD5c4394fb4daaf350cdbf5303d812e917e
SHA16a780c9f1c15e555b72640299b9c10e7927252f6
SHA2560ac3387b6e0283c972722c2a6664ee23ac5ba10640d18b827e8732f5c57e7d2c
SHA512585664a31ac2131efde439468f98c53423588348019edb3c767ffc9bb6a8a881959fd1f4a30d623a0e6a4cc02d180a146b37bef8679b55b111f46d2fb8fb82e1
-
Filesize
289B
MD5c5b9d8d6365919b42a26adea6001fca4
SHA1f4d7a2d623be4c22363daffe70e4d1b40b33b775
SHA256cbad8217cc2df744da6830c565b2c19993dac461dccadef167af3b62229d95b8
SHA5123bed75479d2beac4d5526cc598d2a7b58c09d1e05212c9705f96913d1100edcc6b46189a6c5a0e615cd73e1cf9751efc11d3598de3db088b8372425c72ec2497
-
Filesize
174B
MD5712e36a21e7d48f44be8a9b0d763ba8c
SHA1f2b25440b49c2a2bda3f53fa1364b7da7a4b46ea
SHA25655b69703ea4c1c55f892e56ae7209c15707511998780266b8581775f3901d6b8
SHA512765934384474a7ee28ff6b84b558f938a46b91ecab03acbb291260febb8efd25788348426937de6d93bb71be96d9408aabe76e81fc13a712f27e3cc794f4eb16
-
Filesize
1KB
MD55f4e9dab81d78c7f1333233eef396c94
SHA15a4bef92e6069ae2d807f1a74d798934b839489b
SHA256f9c8572931fd23860ca419ac028d37d9a9a06a93f1121534c6af6b99d3ba8297
SHA512dd9ab5c2aeaf54b53f65217f64861d7f9c9bf8c7db52fc1c26482b875a874da2a021d741b3b3f8236d86808badd20dd2b86969bdae53e680ba9a265e49edc9dc
-
Filesize
1KB
MD56d6b22a580c1afad409c2dc74e5c31cf
SHA1a7027521c281f7f3b3434b7fc272f73182da6feb
SHA256ed430cbb581a82e1c36985e982deb4845bdf8afe7a6aad5354e603e923a61e43
SHA5120a4d1c120257fc12b891989da10ce2cf74a6e362b4bec7e64a2f4ffaf8a12819241ea3c361deca81955dcfdde8a1361c9455a89cc700d0986b8113eee9e598b5
-
Filesize
1KB
MD50ade6390de6674674c6c217c30cba5bc
SHA114afd6374f274401d058738eb5275abac3f70261
SHA2566e6bbe2eabcca643e07cc1a2fb91e0cf52ca628ca8097e79acfed78b30709a7f
SHA51250cd3d08d90154111308c7d38c0f1e0861b3d6bd1c19745e183332088f2e482c1095dbfc6208cb5bd4b7890f5d67c111e4605adf091ab2e03c9ee5dd0bdedaa0
-
Filesize
1KB
MD53472231adb827cd095e823ce8adc917b
SHA1d00ff868cdbeda3212fce41906e029eea317b0fc
SHA25605de04ff06630667681e64054530b96e9941ff7edf5575fbc9cb35e3bc01e43c
SHA5127b2c668e7c8453da942f0ef7545599cb3fb856e31505186af06ebb2c6c23aba8dca9b21bb1719e46927bd40e50f035a069d966e3fe226dce933c6c4d145ae4d3
-
Filesize
1KB
MD5cc17e098061041a0f499ea2f61177ac9
SHA1b8d9c3ea62d0bf076dd776f61a7f4f5bc368c59b
SHA25641ac52b0d2e9dba50ccd6a98332eaee3ebd77b8acccff95f255cce117df1bbf5
SHA5124c7fd521c61fb15d78dcfa92488be0a469822708015a092372b94ba5c6769e0041084cafc23a21a8da2ebc0fc3da4b00fcd95f93b7d07cffa25f0502a8514f84
-
Filesize
1KB
MD559be2702b7cbc53d23433e53154e7b22
SHA117680f3ede7428b1323f94c4e6839b657193b874
SHA2563b896a4ece73f695742ef2e2f7db410307bf6b1a5b20cd0fd2310138eb6cca6a
SHA51220b83f60891c28c59e541c43797dffb7fe4bfd1730d756f9d6150b74563798a086433666db46a0dc8909caed79ceb1b3056faf6bb3126c82527edfbbb90eb541
-
Filesize
1KB
MD5482aca810725ad5ff7ee352cccf2e562
SHA1f42292a9e320095a7e76998326473bd9566e0fc1
SHA256cd15c15e8e39c41ac3225d8f366fd47bf8ec62cd1a451cbbb4a593a7f0c02cb0
SHA512080ebbdd497b1de7fda1633409eb894ed2fecbfdfb3228fa0c88cb416d0b0e6d3d33a9525379418375937d53cff29651e50228839663c10c2fb1cab773a7cd11
-
Filesize
1KB
MD516dfd4e7a317e6eb1d63fe1f1debefb0
SHA19ed96ac83275f00b05bfa9e944fc6f03410237a8
SHA256d5614da6d5382334a1ca05de999d82bbb7a4dd5df4960636daa2c7f5f44883d8
SHA512214104552ba4bd4b08d6be9e88ba929c992ce23e3d245a99e5e6d37d3f5838fae44c90f8fb30bb4e8c92be2324bd724f8034ec2aae3e22f2f038d7c6cad7c8a2
-
Filesize
1KB
MD51e38c51637990e3c3df08ab2941a32e9
SHA1c31329875ac8ad8792e0dd7e023558e5eb3b29a4
SHA256ba930603eeb8a6bf3b851a4d1cc5a44ff8f485bf4944d55488c722f1c26c4178
SHA5122afc1ff878018930bdd3869767828e53cef77e1c8ac805fb0e24b1b0321a36a77554e525f8681e9b9ca007e340fd118ae5d95d17a03c1782db39c87781cd59cf
-
Filesize
1KB
MD586dcfdb65c59f38f82d55e723a7e3441
SHA194fe4769c9eabae859280e49f68728c14d912e88
SHA25699d3ab67590eb6bc8da287405dbbe42e0dfa7aa22c31727ddaa88d574a614c14
SHA512517567647f43f5fd6a39ec152fc30defb3bc03aa522b5af716d42c78f64bc99c61b2c3ce8e076c47f1d53a6e600ade67f6f6376fdfef106aba77369c671dab70
-
Filesize
1KB
MD5fb72241bc0a33c01d0172af50276db17
SHA17c61d85a792145650a2af11ecdf49a4b78eeabfe
SHA2562e8b6623420f16f82dfe6a64661d48fe2143253ad824f98a7b1c3cde873d94df
SHA512ffba38ace2eb3b8a9f9d6981bfbeaf04f596eff445c7a4b60d69768e3de631324803fa2291081476a0f226b3b9eebfcf30e67715aa1f95fb0cdf779cd2f2a8e6
-
Filesize
278B
MD511b3e4db71f1d3b4dbe885207d37d4f9
SHA10327e0916daf2feac8163a6e85a91577c26614d2
SHA2560398a89f8df4b496ee06b6f34c4608cca0ac29fa7adf7d20db57f3d3d60754f1
SHA512b56f4b83fff06bd2f8437aa89679850dc9b9ac257cf78e7c0cc33651dda5589ce221945abf8cc705e739633a420e5cc7941393847d72d22b171a1cbefa12eadd
-
Filesize
163B
MD5ac483223a329b9d5d3c5e179d18367e6
SHA14a0994802524b61b526162280f7ea15dc8f010f1
SHA2561730d587b28f6e64852716ef84a24b4731ad9013008f71c7f5983ddc6cd7afc7
SHA51225421cb205c9d3d14d80312dd7fda4ec2b5c4dbdf8f860809bba2693bbdfdf34eaaf43805d39fe0fc4b2adfd408df43f3896023b7108a83a68267cc8876ba410
-
Filesize
286B
MD5d7e819e5c304049739e7f2a9e6b58c70
SHA1fda2f4074c92a643c5784d3f1f873e95e08aad94
SHA2569203d9523aa99b6d117664d6dd5e7400b9db5d0b637d961687ed5cefba4585b5
SHA512c86b23c403736baaa8158dad0fb2b60d04632a5a293518a0f99c1c9c548aac20dea0791082b477f2eedbd89ca10257347794b3236ba24c08628535ef79776389
-
Filesize
171B
MD5513c18f01e28fc452329efc9cb5a8a5a
SHA15399c8d4a1a3818080e11e4534f6ffcb804b5e83
SHA2561d4137d64667d417c899259703811c93f9c430df4f330eb82519d1462679f327
SHA512109a6c2ee57ad6694c4cc248c35d9a473448451430cc78736b7311de47f303209ee637065874db882eb1fadc8882fbe33c3e901749d07ab3adffb8c921c91c04
-
Filesize
288B
MD5d2bbf198a5efe2d0c53eb7302c6b2a25
SHA1adf8a6092bcde5738aea72861cbdd90409c6f3ee
SHA25644a8b749b445cbf5e18647d40d430113341c37c5ab943f3287dd9660e5052a62
SHA512bcecf3e7ae6c12e412136b740024824a8f8d13c5e897822b7a8ba5ea7171a6336f1e3621d6e1c35cf341c849523ac7f008c50093614369d610fbde1b7739213b
-
Filesize
173B
MD570aec7733a089a1fc19e7c455a919035
SHA1138a46de438340be8299ed0dc87488cf8dd6c76a
SHA256051bbeabc0b0852d5e160d72303cd68de26986b8a870123b1808b9bcc59b81da
SHA5121c9f98b6c0f8ce4adfbfeed0d51ed3fa81cbee880ce1a91a14a30a68281301a3e7aea61f85ea5ce97af64232d4de3f7e541aae601bb083ae396638af0a0a9bb2
-
Filesize
279B
MD5f7414480c14ed927b96983a454b45ad4
SHA1f0b9701777b2643e03165a5e3932fab15fa054bf
SHA25621344d6b94d6f9460b875f7120934f8a230418719f6b6951baf423c6244e6fd8
SHA512645a18383cea2f1107b2d0dda0c04b059f0385fc77a6da837a9bd180df410fc34534df4f595d766b030cfae3c9c696e2400a6d4abd0852e6a2120e1859876145
-
Filesize
164B
MD545b3b0b34550da27f77d7434a987234d
SHA111d9ca295ee431e2d93fcf4f76dcbe5fc130e00b
SHA256eb8f897e891a8039549c8bfa3c7ff65467ee471d906a4b54bc77e593cf396972
SHA51261172c8cd3108df0772ff63317d6b2ff272729fc54b346fefcf3e1ad8878053e308f3cc3923b52c12bcbe086a0c82b5b93b7b06374adcc5b605cc7010a1976ac
-
Filesize
286B
MD5a3149c23cdfcefa52372f731551ac7ac
SHA1b033408b73e3986d342c530d3a748e95e7648c78
SHA2563ec44e5500f18ecfda3187c48af050342802dfa950230fbe96cdb6b4b4a0ec3c
SHA5123bd71c4b417bc2a6d60f5d858823ae0f72b8983094825c0f09d253d802e6a8dd5de847e70ef1a765824eac2b82b2d73a4855d08dc172fde7fd716e5871d085ed
-
Filesize
171B
MD51309a5fbc62784ed7d4acef6573b9d78
SHA1104e91b6b3415feed9286e8632c585c4be0ae489
SHA256a3f1b673fe1feea5c2ff78cab289012ecfcc2b703b6c50470c5a5b9b9ca9be62
SHA5124449adaff65c760fdcec6bc60079c9270b049b0c3339a6370f3eda6d49a1bfc333544220b9f59aab99150ea9cd63cc9d127df760828fa3b28e8a1fd17c552a9d
-
Filesize
146B
MD5cdaa26fe88bf2e9296843cac186f0f8a
SHA1a8f9769fe277bfc5e2dd2f9c3db2921020cafe10
SHA2565e610bb330f79e0ebfa2078f9d408db2e4f4e8c4e644057183419f40ab7736ed
SHA512df18dd6e421bd9f18445b1c50aacd651956f44939249aaee9a1078855329ca0e7e92965da9b059555f55901c49e81b400e755111bc7d360e75dbf658872a4d6a
-
Filesize
210B
MD558dc2c017875cb66d23ad9b6651191c6
SHA14e6f6e6553bccf9a8358fac8ce1c125c5810b3d9
SHA2561f8aedcc50fa188d52967d7f39661b880b64cf38e69f9b16dc13c7d66b47a4a9
SHA5123b5f9702fe5b5548fed5017135655eb78c0c15d51e7e8c0e8a629893bd0ef4da357a86ee5f5ce3295ba498aeffa7e92fa0aa8a658b174c69097f13f7c7075a80
-
Filesize
285B
MD536dec6c894af5ba982846e27dce1da21
SHA1553bf67b97d9150b99ccd8e950c381f21dd4a43c
SHA2567a9414b12f9628abf0a42999e4c954ec5151f719ec34812a7b18824e7994ffec
SHA512821d6c5f565761f837bc97b94830a7d55bb6796ba531078195ebaaeee6b050d88a8e97fb45138277ae3d09da3c8ae36d28a80643425c57e69afc28222b01b1fe
-
Filesize
170B
MD5f8b3a95589ca0c483e9db1850da1bdf4
SHA1c714bc5b22ff018da5fe158c45dab4875cf43346
SHA256a63dd09a485f141863ded7b86b6a9c4e19873ac35228114cc95fe92c17c911d3
SHA512dce25d83418497fc096ffb8c91ee6e175516786c83f7ad0248d810f467505ee45c6cc9202d1eb0c53896445ed9a970faf48b27d53066de87ce6f064661f62c59
-
Filesize
271B
MD5f4df20e7a7eab798062c060b3af91607
SHA13c503186d0aaa6c5307d8c0757efc75d84a74051
SHA25611c8faa798c33d98f1d85092cc52ffe7c6779ac9514573ab5ee8f693ddd7a2ce
SHA512c5741e1e170ad450b763bfb715709579abf216ff920db4b0004502c7207ec4f97940e8a9a4ccb5850a90dad89315fde80b9674792cb7e0f4b5e4b48cf7f9023f
-
Filesize
156B
MD5430af3d42e44352312a811a0a3f5f024
SHA154f2f248c2ee37ee084285d19df0ca781cd7f114
SHA256e892848400baff2bcd517962813a52dbdf412015c0395b3aae8c6ab9157c893b
SHA5129b9b0a8d69e0224a7d72eff5a6c861a6d99aecdf18b327cbe71e7738d65c53fb24082e258f896d2afc4ecf84b2cffadb6e0e5340e27393bbdf1a55983be98c3d
-
Filesize
668B
MD53906bddee0286f09007add3cffcaa5d5
SHA10e7ec4da19db060ab3c90b19070d39699561aae2
SHA2560deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00
SHA5120a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0
-
Filesize
684B
MD57a707b422baa7ca0bc8883cbe68961e7
SHA1addf3158670a318c3e8e6fdd6d560244b9e8860e
SHA256453ad1da51152e3512760bbd206304bf48f9c880f63b6a0726009e2d1371c71c
SHA51281147c1c4c5859249f4e25d754103f3843416e3d0610ac81ee2ef5e5f50622ea37f0c68eeb7fa404f8a1779dc52af02d2142874e39c212c66fa458e0d62926a9
-
Filesize
684B
MD58135713eeb0cf1521c80ad8f3e7aad22
SHA11628969dc6256816b2ab9b1c0163fcff0971c154
SHA256e14dd88df69dc98be5bedcbc8c43d1e7260b4492899fec24d964000a3b096c7a
SHA512a0b7210095767b437a668a6b0bcedf42268e80b9184b9910ed67d665fba9f714d06c06bff7b3da63846791d606807d13311946505776a1b891b39058cfb41bd4
-
Filesize
676B
MD585c61c03055878407f9433e0cc278eb7
SHA115a60f1519aefb81cb63c5993400dd7d31b1202f
SHA256f0c9936a6fa84969548f9ffb4185b7380ceef7e8b17a3e7520e4acd1e369234b
SHA5127099b06ac453208b8d7692882a76baceec3749d5e19abc1287783691a10c739210f6bdc3ee60592de8402ca0b9a864eb6613f77914b76aec1fc35157d0741756
-
Filesize
644B
MD5dac60af34e6b37e2ce48ac2551aee4e7
SHA1968c21d77c1f80b3e962d928c35893dbc8f12c09
SHA2562edc4ef99552bd0fbc52d0792de6aaa85527621f5c56d0340d9a2963cbc9eed6
SHA5121f1badd87be7c366221eaa184ae9b9ae0593a793f37e3c1ce2d4669c83f06de470053550890ad6781b323b201a8b9d45a5e2df5b88e01c460df45278e1228084
-
Filesize
708B
MD5253ac3eb8d80354190d7be9278727b6b
SHA1bba447681cb11f36c316a2ae223fc94e056e66bb
SHA2562cff523b286303dd0773ace801595a2bdca962861d59b620bdd953f966655251
SHA512eb5bc537fcd1fb4713d51662d75993646fb8c2684f1bb0078fee3697c271650d1498fd1c201f2bd9759b0e18239627d72e1a46c141655fe7b4919e0cbe871bf5
-
Filesize
277B
MD5e5761189550be412d3d6f7251a2b5da4
SHA114667e3906bd1f52416e5d3b0857a7fc3bdeabad
SHA256eb3bb3a3e609603c7391d28e05a6c2c63a7b863730cc1a577cae7a6d46a31eb4
SHA5121c4f974158a5536b862d5cda56079001626809fd1655cb74daccd93edf2bb83becc69d92737732c893fb8541350896e1642f98355359622af17c9562c7f77355
-
Filesize
162B
MD5275143cf4c2efade49eb5befcce8baff
SHA14d47d55d7b9677c09718203e8f892a43e2c91f9d
SHA256cef79f14bea9f6d8c825a32e35b86fae4fe68f05da985b92ff209d63892fd2f0
SHA512e3aaf4eff356eae39c79907f576b47cd8954eca9f2be0bc5c9e88c12333c9a65455e0f9ea1e9165adc03c6ff39bc4fdad4600e8d24d316773cacb38cb2a65111
-
Filesize
3.6MB
MD5a58db880f0af54721064fd5848573a72
SHA14db954acd4feebbb49918211e83c0cbdf1cb4a10
SHA256a61f292250032a413af6305b8258cc6d1a50f04083063e3034ad7400db92be56
SHA51226e5034b2aed4b03115464f86b456f786fc246cbaef839776f1d14c5f56e4608da921015e4e6b31bf1a375c754285a98fd09935b0f80e677f3a387c1c5a04f76