Analysis
-
max time kernel
146s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 19:41
Behavioral task
behavioral1
Sample
JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe
-
Size
560KB
-
MD5
a873ed2e9c4122eb074d46c39cd74c05
-
SHA1
8d20bb63aa39f68f9f7df89684bac9d71f0e545a
-
SHA256
4862536534ea3f44daaffceb5facaeb873eee8c386e6b13b3ba31f89702a6ce6
-
SHA512
a2993a2fad15ea54ee281788ca8d749373b7bcd6b8dd031f0ce022f9d18cb4ed0fad4461933f14e2668a8a653a9cacb25fe886f86dbd882418d39f9bf051e7f0
-
SSDEEP
12288:zxfyTJlFpTyMPUIpzX8MZAi58suLUgcEfKWEJRz:zxfyVlFpTyMPUIpzsMZAOuLUYf0J
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe -
Executes dropped EXE 1 IoCs
pid Process 4220 327663578.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 327663578.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 1764 wrote to memory of 4220 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 99 PID 1764 wrote to memory of 4220 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 99 PID 1764 wrote to memory of 4220 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 99 PID 1764 wrote to memory of 4452 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 100 PID 1764 wrote to memory of 4452 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 100 PID 1764 wrote to memory of 4452 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 100 PID 4452 wrote to memory of 3720 4452 vbc.exe 102 PID 4452 wrote to memory of 3720 4452 vbc.exe 102 PID 4452 wrote to memory of 3720 4452 vbc.exe 102 PID 1764 wrote to memory of 3600 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 103 PID 1764 wrote to memory of 3600 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 103 PID 1764 wrote to memory of 3600 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 103 PID 3600 wrote to memory of 4468 3600 vbc.exe 105 PID 3600 wrote to memory of 4468 3600 vbc.exe 105 PID 3600 wrote to memory of 4468 3600 vbc.exe 105 PID 1764 wrote to memory of 4344 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 106 PID 1764 wrote to memory of 4344 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 106 PID 1764 wrote to memory of 4344 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 106 PID 4344 wrote to memory of 3844 4344 vbc.exe 108 PID 4344 wrote to memory of 3844 4344 vbc.exe 108 PID 4344 wrote to memory of 3844 4344 vbc.exe 108 PID 1764 wrote to memory of 3712 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 109 PID 1764 wrote to memory of 3712 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 109 PID 1764 wrote to memory of 3712 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 109 PID 3712 wrote to memory of 3280 3712 vbc.exe 111 PID 3712 wrote to memory of 3280 3712 vbc.exe 111 PID 3712 wrote to memory of 3280 3712 vbc.exe 111 PID 1764 wrote to memory of 4088 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 112 PID 1764 wrote to memory of 4088 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 112 PID 1764 wrote to memory of 4088 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 112 PID 4088 wrote to memory of 4780 4088 vbc.exe 114 PID 4088 wrote to memory of 4780 4088 vbc.exe 114 PID 4088 wrote to memory of 4780 4088 vbc.exe 114 PID 1764 wrote to memory of 3108 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 115 PID 1764 wrote to memory of 3108 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 115 PID 1764 wrote to memory of 3108 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 115 PID 3108 wrote to memory of 3764 3108 vbc.exe 117 PID 3108 wrote to memory of 3764 3108 vbc.exe 117 PID 3108 wrote to memory of 3764 3108 vbc.exe 117 PID 1764 wrote to memory of 1356 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 118 PID 1764 wrote to memory of 1356 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 118 PID 1764 wrote to memory of 1356 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 118 PID 1356 wrote to memory of 1748 1356 vbc.exe 120 PID 1356 wrote to memory of 1748 1356 vbc.exe 120 PID 1356 wrote to memory of 1748 1356 vbc.exe 120 PID 1764 wrote to memory of 1916 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 121 PID 1764 wrote to memory of 1916 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 121 PID 1764 wrote to memory of 1916 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 121 PID 1916 wrote to memory of 5108 1916 vbc.exe 123 PID 1916 wrote to memory of 5108 1916 vbc.exe 123 PID 1916 wrote to memory of 5108 1916 vbc.exe 123 PID 1764 wrote to memory of 508 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 124 PID 1764 wrote to memory of 508 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 124 PID 1764 wrote to memory of 508 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 124 PID 508 wrote to memory of 4300 508 vbc.exe 126 PID 508 wrote to memory of 4300 508 vbc.exe 126 PID 508 wrote to memory of 4300 508 vbc.exe 126 PID 1764 wrote to memory of 4660 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 127 PID 1764 wrote to memory of 4660 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 127 PID 1764 wrote to memory of 4660 1764 JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe 127 PID 4660 wrote to memory of 4164 4660 vbc.exe 129 PID 4660 wrote to memory of 4164 4660 vbc.exe 129 PID 4660 wrote to memory of 4164 4660 vbc.exe 129
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a873ed2e9c4122eb074d46c39cd74c05.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\327663578.exe"C:\Users\Admin\AppData\Local\Temp\327663578.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4220
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rvub_lqf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES11CE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1D42BFBED29840848C6119A675D61E86.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3720
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\pwkhj9bl.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1279.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2600C157DB2E4032B72A7A15662660AA.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4468
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rdgxogny.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1345.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAFB1D82A57844BC2BC1542585FDA651E.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3844
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fngyhapx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES13C2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB9CE5BA3E5944FAB9D2DB0B7A099861A.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3280
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tvpwha4r.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES145E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB23038D2F68145EEBFE5B25E891ABFF.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4780
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\y_hcpnzc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES15C5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5B032AC595E447CBAB52B97CF4952611.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3764
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\uvlhsjbu.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1661.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF792F846C6594356A281CA9F459A9A9F.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1748
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\0m8auy3x.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES16DE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC470A923FBBE49FCBC3C3B367D703023.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:5108
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\x5bn9soh.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:508 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES177B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc46BB0CDF88FF4711A465212691DBF7F5.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4300
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\5crfcgg6.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1807.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9C4E3E81329D4DF0AF1BBD691D80BDEC.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4164
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
269B
MD5d23be0f25aad85f020361539d7d898e0
SHA1d9162a4dd7e37e788d85327c2d15b536d096d7c3
SHA256d8f028262f2ed59041f19809dfe9d6e718f02a596618ec83756b07c5ddef11ab
SHA512129b34a6384cd82c4de6747b28e65aea21d753b62cddd6c50ec1f5f7638c0c3086607aaedbd47a9bdc93974daf168f0967485e135577c30d44c20dd52fe930d1
-
Filesize
164B
MD5b01a91e2d958119e58b462ffa5e28bdc
SHA14d72cc0a4bb069ee7592c56ef63cf107927c2181
SHA2569d4b1e69b7c8cc7a720077729faf1bbcb075ce45015ad91d692e2b73204fa3fd
SHA51255a5455eb12e7d4f61a4f3ea2dcd6152ee6010bc290135439b7b787c66341e19f56a6295da70d4388505d0edf19da09e0fbb9b90d394533cd65eabc9303f1077
-
Filesize
297KB
MD531488a2de66a4e13f6b88f27072ed4dd
SHA11b06b0400bffcb1a25b0bf2c697c521c21be14cc
SHA25613974ab8091e52b1838bb55a5843f8113e7b8eeb867b112b6506b3cd2fc40ee2
SHA512ed14a9299dd532b3f9d25640ea69bda993ebd0d22eb426bb15ae1aeba56684b81c65d413463b568e048ce502c7c838da0eea0ff22def08c81d46fb8184e8e442
-
Filesize
278B
MD5f6c95993c10d7f52846cccad3a0d0f3b
SHA1a9930d22cbff97abd49a10da9f1c24a9effd0f65
SHA2561d045334b0f37519c01cd1bfe03d381ba7282d6646f7a71f66c4c499b6a936bd
SHA51219c4951721e5d1247b850632517aacaaf6bcf4cf9a901c429342f9856347f29303da0141ec6761d42e24a3b445877c28376cb1ec4d1e14c6e83d728c198e1a05
-
Filesize
173B
MD5beed1dbd3ad644fcac7a01b5b43a8960
SHA1e7273c0fdd7039e8ff07a23b36cfc00a4abf7b8b
SHA2567ed4ce42e503e610c7d587d417dc36d7a6409af910b85e77ff064f58e899632c
SHA512f62b93f3d153f4c681351a3b640d6830d21ca0bb484f0dcf71ea82f378759830615a8a855aef5ed8572e9822bbf0a50da26b669d3d3de064899554ddbb864597
-
Filesize
1KB
MD545f0804a06e8dd7e201896248cdf998a
SHA1467656937e21f0429678817033b6845ca185684b
SHA256247357569b5c6724a57f9dd82860251b08d82fddc5d1ab28c1f167660ec0b114
SHA512b1ef6ca1b32150a4ba5ed8d1d03ced6a4f2cbc639c1953f3effa3fe2fbe65f40340adc2b7cecb9757f94e6629c65da0bd260278f4f40f914ee7a77c8301b5a46
-
Filesize
1KB
MD51965c8378ca32402074c9a868617b770
SHA16a49ee4031872b8404528b4d5083987338ebfdd7
SHA256a245930a09fc71ea478118c40137da176656c0704fa42561c5ffbd7b07cd268a
SHA512272f1369339e1b9951a425333fc874459aebe74e83326bd831242d16f10ccb162bf146cad4b0a261a21bff1c8ec044c6ee7ea31c1ac32c7fe396c63f4780adee
-
Filesize
1KB
MD5f8800161090b6d91ed19bd3fb61fe1c7
SHA143853a19b50b37ee0a6292fde1e4dc7f3a6e27cd
SHA2564602dc0b046e0b201ee99e8afe1aa2af24b0fea249a80504051c6b7e54018a1b
SHA5126920368d69f8c683bcc1e7d36bfd5e65f0e12ca55f4fe7d9e72b115c493cc6df5e41400251dd37b9451851cfafe09ddecb4a97ade6d0c66239e7f7717422d2f1
-
Filesize
1KB
MD5d82a918e76e38fdb0c3bdcb48cb5d066
SHA1b788b1d6aa912d1f3b9deec0d91ebcefd74593b9
SHA2564f2a872c12005745b3648ef7b52b0bbf4c1b1dbc40103e0b8f6d2b161fda98b1
SHA5120f275c0cb22b8cb45080a8c627dbe783f781c590b187b340acd5b0f77d7c256a0ed2e6bdd3b38ed475847115aabaaf03c05508b827ba1ed663f9834b60d2d1ee
-
Filesize
1KB
MD5fc958cce0e4af5bc095db19fe1fcd21d
SHA1905f02456bdf8c60c85afdb3616d3e5a4e18744a
SHA2561a75e337ec18b6fbc55a73476c3846419f328c180ba7697e26a7f3fd4cf29792
SHA51239997ba1f8c65a80c331dcccf403d33a390fd93b2796c94422ca4bd2b8ce50e4f6cb0ef5c8483247985cb64f9752a26439586b0f538d62b540532687f5c7b72c
-
Filesize
1KB
MD5d25e7d9a89475230ef010f480555e6ff
SHA1896674d7a3e3dbd8436c640c9248e56c1bc677c7
SHA2562e410f6311324c73c1fde85f6483209a55458215b9a2fc33f26147442594ca96
SHA512b017df105d922106531205e6100afee82219f6ee876050417238eae568d48fb4247de0cebed9255f29302c939e93d373248023b596b9be6ebec3282ddaf7025e
-
Filesize
1KB
MD5f8d04af75f73745f0ce83063b45152e3
SHA1466c9e670237cfa4d775aa4e5c770c7871dd839a
SHA2567b8dbfa7e3a734b53030adf985bf3e4c0fef53dccd4b5f7b0a6620370c8b83e0
SHA5128b9bb58903b7d0033374652a414ee87a0ca07ca9249a237b4b7a55db6dbe2551fd510047c9a3051c4845fba96b0195dec528ecee47d81b5cb9d8f9fa81904897
-
Filesize
1KB
MD567239d9c868572f0bcac851b8496584a
SHA195ef7b247cbb5c7289d462e736d76083e51a873c
SHA2565c8278f16ed3b22765a52da42fb42309acd03502985b2da5eec14da31c759283
SHA512a7d34d0175dc0a4381b57c3da3ba69ef4c553e2b1eea4e2dfcbe2dbb73de08d4235509a72a196f121a024346825206f16f332ab9215b2ab25ca5621c9d78e3f4
-
Filesize
1KB
MD5ff89c491c72c254b0bd0b4b298e80e2f
SHA1021ec64e308f76aac682912c05a402f324095b7f
SHA2562ee36b50c2e7ee392933d7233e80e3fdeff4132cc27f24dc1ef66c1398254a01
SHA5127c0471915658bfa4b1bd7ec0991fe0435fbc2bbd7ad7d931244d668534444f57fc074558b014da4f607af805c75c3bc649ab2d32fefd6e0b9936b1fb0e073774
-
Filesize
1KB
MD52e2368676df3f735363298fa0d4b98a9
SHA10e0cd7688d5b2b4eaaeb72257bcbe4e0b508cbac
SHA256b7183080c29882feb5f6093decdcce58a6d39df85c51b554ac15c1135a279a6a
SHA51242599dcc19477f472addd121cc31f9714a6278324c18c406be2bdb6bf4c9b20fab8e539a38ffb702e70d2d6b3e64ccb5c8d0b697486396f74deed5e74ab5a16d
-
Filesize
276B
MD591db9d749b80b7bfd07524563f046ecb
SHA1780d0d3185057fadb121e0a526a89260a7367d5b
SHA2560d13e734ccd1fd940caa9526bc3459ccf5420189dfec2287e3818660cb029c18
SHA51211c01940e1d88d5cef7c6d701102f7ee8eb1a3489ded2f412d648e07801f6cb6d9b2c4fde773b8453eaf92797814d7043d96c9b9fd06e037d42a7cc3eed6d45b
-
Filesize
171B
MD5cd8f7542b4889cb17b9e3bd4fc0f8f96
SHA18d7fd8b396bd67efd57684268d6520441f06b24e
SHA256bdc3b63396108e73ac1121137e928a919a6a3b2ca5f3fed766d7056cc6849829
SHA5126ed2addda01cb9843da3bd51839f0d9902f88cae07bccf17e85c892b1265106d13bed38a5a2f47cdebdc27172bc2640b42cde80d27b7be034fe11cf37ea14d47
-
Filesize
267B
MD5fd62ee9dd4c3e902ea3996365664382a
SHA1d9ce8e5ff69c2448c9535f59f5ffcdc594d4cba0
SHA25619c1a96b2821de22d3a2c57a21b42bb9445b24d7bf6e2f82f8e6b0c1849c914a
SHA512068ef59d35ed956db8cc241b958c22617e6e7cc1a6003f95f77560f900f3b5e52172cae8d9820d83ef3876d4c85c8e43f1bd7354a02683bf930c8f9f951efea2
-
Filesize
162B
MD57306c9cac1a28c46690d2257def50bf7
SHA148bce8dd724fbd05c59506c9d57db84c8de823a6
SHA25602e03825ed6bcc45f970f208e4bf2ccc6efb055389bcf3ea24061b732ab546fe
SHA5122ad01fa0239e41f3aed5b3318500c59a9b4d3bde53b408985c0f31fdd60bdcbbc867ee4e16741f8e5d3af6291b221a4c378bbb5bb6fe8aa274adc6c246cb8239
-
Filesize
268B
MD5c3ad4f4d1c3bc6e1450865f88a981bcb
SHA16567a759bbf5b7a3a9e2f1d0c0c1638888b4f260
SHA256cf2ea29f85ec60ee9a59ed84c2b225968d79990e6061649400c688985e6fb51f
SHA5129f1bb0daac4783a25e3bd4b7db458ca85c064a042465ef2c627427492e508397b8f13fa24ede55598efc79df4b0e26bea2a8c5c1ec21d3b829143eb43d66ff08
-
Filesize
163B
MD56a1d02c252fea11ef7e8565b5a916220
SHA12531edb7c264efde9959671b6768a6b71b0c895c
SHA256c19d1219ce3e2005e0a61e66314ad531fd708a0f4004df13863a4021a4f9465f
SHA512141a999c6610408d43892a0ea40fa96696283c27625db98bd54555c42ee9fb3e28b7e53ed87e4f10992f1cd984e0a2889c927aef4c8c8781b64b8feaceff3e27
-
Filesize
261B
MD56dda5d27248c2f11546e1a197f4f48b7
SHA19c78a26464b2c5c1cde55fb2078a4f8fa302a6b1
SHA25615d2312982d2182c5911a43d6f334dcb93ef6b3d5804bcd250491a01cbae7621
SHA51297e8dc35383252d1d4f667b722fc988aec4b1557629eb248258104a0c9be3e036ac62f4bc9a48f5799d923e3518484f8dbe736bd9185902bfa7c0582a03fc014
-
Filesize
156B
MD546ff0f586218c7e108221a30e9030508
SHA130792f08083510e01e0dc7b7ad15742f25d68e2c
SHA256ae016e404f08aac495b006b4394e8832373445a91dc6c1686e22a07a0e408bdb
SHA5126cf0c88f547def37a3e2c187cbe508ac3467fb9d13e10827ee9bb738ce800490fcfcdfb8445afb2ac9da147cffee7446489f01370aaccf2a2232c74c2ea346d9
-
Filesize
277B
MD577450e5406a20a0c525187d5ec5fa9d4
SHA10a60106db82bbcdcd35bc420af8b569549908c73
SHA2564f8aacb9feb5f2b071ba2e318225c0ee0624e9d18d65aa86f2bd3891199a586a
SHA51281c910b874151bf32a9e257ce5bbd453afb72b365dc5db7b513b5db5ea12d8a47f9fd299b448637bac15ed0ea9b9139e557fec40e608572bda3bf08abc05c060
-
Filesize
172B
MD5d8a7a3bf4ba6b5eed4e0f53b82fe0d44
SHA1d15db71618befdb3e23c063198abdefa250d1e28
SHA256bdde12ec780a1782d49fb840006cdc6b193d24abca9e3d0d0f07b0dffbbc2ab4
SHA5124028bb140fb6e1ce30f822dd34cd4e499f9408cbadf7b5a3dd236107fb3e5b12e22d6fd4bac5f69b8c6567f78f29aa1290f94089f1fb8f41fb28aa0c52f368da
-
Filesize
279B
MD5de320c20c3d9869600cfff6cd7e7993e
SHA1c2a8c985234bc98c5e559f83a7510e192aa747f4
SHA25660dcbb1177a26f7da211f3a59b404554eda80edf6a88eb54f32af003becde6ee
SHA5124f6fe81181de7ec11edbf37654a8d40dcc446febc82c569723abcabeae6edf9cf5d2842b4f3ef7d138a1de9322c26a6e46feb4b88e6c195ed660beb4b952b95a
-
Filesize
174B
MD52cff52e201312bf5b7257402c4b16934
SHA1f05d89603d40863bb0ebd6c525848cfb9690c3cf
SHA256a56866b24865357cc5b824c775c6e2a788439c885b765ca2e2bc69415107303d
SHA5123159f5e6427152e838e5d49259d0ba3ea4970d3aca4439369ebd21dcf55df47546d4c16cffadc871758db543791262a1c93d6fe27ca33ba95f624e3effa7520e
-
Filesize
644B
MD5dac60af34e6b37e2ce48ac2551aee4e7
SHA1968c21d77c1f80b3e962d928c35893dbc8f12c09
SHA2562edc4ef99552bd0fbc52d0792de6aaa85527621f5c56d0340d9a2963cbc9eed6
SHA5121f1badd87be7c366221eaa184ae9b9ae0593a793f37e3c1ce2d4669c83f06de470053550890ad6781b323b201a8b9d45a5e2df5b88e01c460df45278e1228084
-
Filesize
668B
MD53906bddee0286f09007add3cffcaa5d5
SHA10e7ec4da19db060ab3c90b19070d39699561aae2
SHA2560deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00
SHA5120a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0
-
Filesize
684B
MD57a707b422baa7ca0bc8883cbe68961e7
SHA1addf3158670a318c3e8e6fdd6d560244b9e8860e
SHA256453ad1da51152e3512760bbd206304bf48f9c880f63b6a0726009e2d1371c71c
SHA51281147c1c4c5859249f4e25d754103f3843416e3d0610ac81ee2ef5e5f50622ea37f0c68eeb7fa404f8a1779dc52af02d2142874e39c212c66fa458e0d62926a9
-
Filesize
676B
MD585c61c03055878407f9433e0cc278eb7
SHA115a60f1519aefb81cb63c5993400dd7d31b1202f
SHA256f0c9936a6fa84969548f9ffb4185b7380ceef7e8b17a3e7520e4acd1e369234b
SHA5127099b06ac453208b8d7692882a76baceec3749d5e19abc1287783691a10c739210f6bdc3ee60592de8402ca0b9a864eb6613f77914b76aec1fc35157d0741756
-
Filesize
684B
MD58135713eeb0cf1521c80ad8f3e7aad22
SHA11628969dc6256816b2ab9b1c0163fcff0971c154
SHA256e14dd88df69dc98be5bedcbc8c43d1e7260b4492899fec24d964000a3b096c7a
SHA512a0b7210095767b437a668a6b0bcedf42268e80b9184b9910ed67d665fba9f714d06c06bff7b3da63846791d606807d13311946505776a1b891b39058cfb41bd4
-
Filesize
275B
MD5f905a83710cb30c3315fe9fffeb17b4c
SHA1235f602eabdf656d1cf8e968178dfaface7b27a2
SHA25606dcc5134188595e8d4dc0747cfa06491a7cc8e74b0bc117aadb185561811290
SHA512233c0b9c860d84d22ccd184c14b0e74aa4a6f0bac81f163ccefb16b82f71ec2aa210e8a2d77295622dc384ecb677be08e50aeb3e646a8a911a15af841f77242e
-
Filesize
170B
MD5e09c18cb17002e8990423a2c7a3d4bf1
SHA1c06fd25ed2932759aa16f0b06dea36409d37b4a8
SHA2563783633d09497cc24ad6026cbe04e65a9e0adcb8162ab3d6739046f3aedb83fb
SHA512ad46a3613279d6c31f7e37999221f40ce472039d360aab99007bb2073998388539ec207c241f9228a4395d81ee4b716e8e3a0014048093598b72c3ce4fe6df66
-
Filesize
276B
MD583494f110e7cfd7c6078a3ca3bc7e163
SHA146da5443ead90c40141f2863bff76fbe0f460121
SHA256d270bef889179c5d2977243a1f0faab48455b76e8f77f4d5dd6b1e44f7d4cc12
SHA512bade44a775718a671d850a9167f27f15a736c88ee2a8fade587064c85cf540fe481df78d08b4860b658c3a4a4770a1d0472aaa7b3804b256eb6a7eb9c8e27e7a
-
Filesize
171B
MD5b5e44339acf0120ad82d61bb2015bcf9
SHA12f84e8b04a245e95398bf8765aa066a5d0acf725
SHA25687e930eb2fb2271a81542f84ad36f5bfaa8274c90422540a95290db3fb7e43a3
SHA512bd7a6b74923eeedafc09e47e86f493a746b8a562cceaec6dcb9f2d2e0a0fac61caa93d8aec3a074cae0cbb79ef936fb9d1133db45e9d2bf54069e17d4b55349e