Analysis
-
max time kernel
147s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11/03/2025, 03:59
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_631322975de1a665c15a49151491e822.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_631322975de1a665c15a49151491e822.exe
-
Size
647KB
-
MD5
631322975de1a665c15a49151491e822
-
SHA1
8c22430e9ce6eef0f84edc53b0adbaa989c21133
-
SHA256
276366e694559947efd301059d38f8062c26ec954cc11f6b5607bd203f9ca1cb
-
SHA512
fd53a881488cade8f2496def18c7be7ee4f212d9a138e88bf331f1121bf2f638251b2ee66c2660c96430b198c6afb8cd8c5f73f2956295fede38949628b0c49b
-
SSDEEP
12288:EeUd0I1I5zEIDLSFZmLHxEmrTBf7uGew4feaunIOZ:ni0I25tuFZmLHxfrTp7W0nIOZ
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\WinDir\\Svchost.exe" file1.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run file1.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\WinDir\\Svchost.exe" file1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run file1.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{457683QL-S5M0-5U1N-4UK1-CYH28G542TOY} file1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{457683QL-S5M0-5U1N-4UK1-CYH28G542TOY}\StubPath = "C:\\WinDir\\Svchost.exe Restart" file1.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{457683QL-S5M0-5U1N-4UK1-CYH28G542TOY} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{457683QL-S5M0-5U1N-4UK1-CYH28G542TOY}\StubPath = "C:\\WinDir\\Svchost.exe" explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 1972 file1.exe 1724 file1.exe 108 Svchost.exe -
Loads dropped DLL 3 IoCs
pid Process 1972 file1.exe 1724 file1.exe 1724 file1.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\WinDir\\Svchost.exe" file1.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\WinDir\\Svchost.exe" file1.exe -
resource yara_rule behavioral1/memory/1972-13-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/1416-551-0x0000000010480000-0x00000000104E5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file1.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1972 file1.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1724 file1.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 1416 explorer.exe Token: SeRestorePrivilege 1416 explorer.exe Token: SeBackupPrivilege 1724 file1.exe Token: SeRestorePrivilege 1724 file1.exe Token: SeDebugPrivilege 1724 file1.exe Token: SeDebugPrivilege 1724 file1.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1972 file1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3060 wrote to memory of 1972 3060 JaffaCakes118_631322975de1a665c15a49151491e822.exe 30 PID 3060 wrote to memory of 1972 3060 JaffaCakes118_631322975de1a665c15a49151491e822.exe 30 PID 3060 wrote to memory of 1972 3060 JaffaCakes118_631322975de1a665c15a49151491e822.exe 30 PID 3060 wrote to memory of 1972 3060 JaffaCakes118_631322975de1a665c15a49151491e822.exe 30 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18 PID 1972 wrote to memory of 1076 1972 file1.exe 18
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1076
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_631322975de1a665c15a49151491e822.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_631322975de1a665c15a49151491e822.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\file1.exeC:\Users\Admin\AppData\Local\Temp\\file1.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\file1.exe"C:\Users\Admin\AppData\Local\Temp\file1.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1724 -
C:\WinDir\Svchost.exe"C:\WinDir\Svchost.exe"5⤵
- Executes dropped EXE
PID:108
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5918736a2336b19fa8dfec00d91be35ea
SHA1cdda3c9a1fc1df0afc28e1c4253f21bcfc488248
SHA256ac9946a51675d11cc67b0cc2f3cdf00c47744be1aa8e8f9b73484536fdd84e21
SHA512173d496987b092d5b8a209e8a7f92186cffd01ddca2abe56265697c609c0ee8e8dac4e0c3260b9201768dbe0d98a155534914c472556e934873014c39620b95c
-
Filesize
8B
MD58976778cc285e3ec8d804902b4136bc9
SHA146b2ccb8b70dc6de1bf8f5241db0af96bac0ce1f
SHA256e3297895e7326d5222a4ad8dca0c53a5f228c64bb078529eee7f5aff6baccbe9
SHA5128cc31aaf231422785413d276bdb2d5968e05b8f071915f56341dff24f0bcc7bdecbbbe114455cc03dd2a40d9b86b0f7db002a73154faba3bc512c84be0f7d3ac
-
Filesize
8B
MD59a17725b0acee3218512539e321f02d3
SHA1312032d74fea3375f4ad9a4e369cb031d9a0c2d2
SHA256147205e697cf4a9dcceb4c892576b25b1d169aae9cc4d85791ddd9f2b62ef7dd
SHA512fb6f84bdae8dc9c07c4ac88ac8c083dc4caee8617ba94adb26d586d7a4a3aa59a29cd26008af0a9d275c290719f02b1d7a7e9031a3a32ce5fd3d66469678e681
-
Filesize
8B
MD551db719fbecb322ec91fb402a759d488
SHA134d6703a48231c889aa5db4813b7d1e257b34f98
SHA2568391f59b2f0de090ce84f1f8d489819069d0462c88810f7ec3845e25f63a361f
SHA51209df2f3ba927804e15a23cfda21ea195599a54e21994f8635918aff89c0d81da1047dc1dbac163cbda8b856adec378b461708f8b0dae2d4dfec86290206ed518
-
Filesize
8B
MD5d7106af7d707637a9f513f9d770e8897
SHA1ce31b19f330df918751e2acd003fc1b70c4ad53a
SHA2560e0e016dbc7e9dedac81b85b9dd52128cde064b29988252a759d8b19ba7d7cf3
SHA5128a6f269042c01ddaff6ddf0fdecdeff44e744256341307061c84a16706f99782179b37762642e3bb2f6e890c840c981ba67fbf6f4e14fec6e705216f6fca1c6e
-
Filesize
8B
MD55512cd4a3bb095c687f73fa5786f268e
SHA182b36da711e2b8ad3c76b7190d36e9e5f0712896
SHA256c290bd2535ca30e947abdb34dfab06045c2c6b21fc24bd61f191a57f5c0fbaae
SHA5126febd6508797f46b57497b5554a142cc63239824066e232c1065805958b3c6725bacdb659d40d3de15e88588284b0f63e40e9c77bc3734b6280f212fbdb5011b
-
Filesize
8B
MD5d206cfed02ca5f7aecdaf4c0157f4780
SHA1c7962919b075ea5ab7431377c9bf9bee428ec4f8
SHA256ebdcff5c20a901f3cedcdedcbff8b344d4b1dfcf6ed7c61ad0aa595e4951504c
SHA51293412fc8cd049f1fb0be19e83522e45a5057ee621c7460c8ad0bf61ad5ea816f1db4d9e97b3100159d422773e0586fb2ce9e6df491986868112a3cba41a331e3
-
Filesize
8B
MD5633eda513b20a816a27634e8eb771d12
SHA19513f21b0c6ab9dc49c2ed6887c3e168b4fc479b
SHA25673c0c4c42cb8b748b2db174530efc7fc1e22ad8e862d9b78c37128f94779b10c
SHA512115da9db6041cb3c819f9d34b047a0ca6b4fd5e355aeea8df11480281e7d756cd08c85f29aabd59a9246398ff444cdded59eb7006c59c8c390b297201d314aa7
-
Filesize
8B
MD56212cc3891749fa8f99849c53d971ca9
SHA1ee952562c23cd12753c6ba2108747389d24ea0a5
SHA2568b943c6f2b993e79f691540181e7b30131f59e4cce7b832c4e79c2731f6d04bb
SHA51272254ca67cc5b307339536da48e97af4170c7e60920951c7c0fbaa31565d909f097a9a1ac0c270b6724ba6f6a90440377e7c60b7a8cac57dcdf9b50f06ca5e31
-
Filesize
8B
MD5dfa46a4a526650304ec3b30dedacf612
SHA1600538aa58a17655f57531695b25a8c334dc3c24
SHA25654efa7e7274f73bfff03c73503bc9b6b7b5b5d1fcd9776ed863c456e423decf2
SHA512859dac8f54d26fe0c2a9f6c27add4b7cdcdb521ec7269f88d31ac3eada21e6ef72acb73b4ee37bc9caf1a4f6c7391ce4bb3d2721cbc56f2bba1c6a55afc96620
-
Filesize
8B
MD53f5de2b4ffe3e5bcba82900d62d230fd
SHA13f57028e5d2250dc3d3dba83a0a2f36a88a04975
SHA256b67243ae7c499d00162faa81c64a3d449ceab9f3d2e2e450cbf9d4e00ae22bfd
SHA512eb01861c397ee026cc0f045225789761d9e61f9ea9d2e38d5c30b5f62c2315df8cf0aaa2fe2b08dd2a2848e46b0b104b67bf0f18bfd065750b3b0fefbdc38584
-
Filesize
8B
MD5b28335e203410adbd09cb62244250636
SHA15008d3c187b08ff0fecb4af6a66c3401893802f3
SHA2563199e89b294d83859b4a7953ac4d25286193338ac13d2a3e7aa7813a9cc72ad5
SHA5127264e7fc6a9c104c949eb4c41c456fe7c52c32813bbcb84a97ffdd9dab78e31693ec22451a2b1a891aeaf0ab30f0627b9c663dbd042e6ddb1071650322b4ebb7
-
Filesize
8B
MD538f90de96d652649e4fe8bc6e30b3357
SHA1a6505d821e5c7cb28711fd52c8b66a991af9070f
SHA2565132fb0041068ff3ff24f2e4811801082c7cd65f03d0efc56fe83c9dd4724574
SHA51248ecda816f086f3b1c265d838c24be8aa2c4aabe103dbbebf3508138e911cff95cf2d98d24cbec2a6edb2a2fbeb4027c2d8f095783d98ea4b5d0ba7ac1e5e17a
-
Filesize
8B
MD5a991063d1a2438f3efb153262d084ac1
SHA12f9e9196d0f5c2c658ba7c78e807f86c1f0fa552
SHA256515351b829ea1fddf5e1b1159036284d065197e1c79188d396ca6ceec8b93e9b
SHA512e711efd6a3166e2acd45768a731b4771e41680bd84711c8e27eaceb45f110f98b13e4afd0996fb92d73442c09d96377a74027d701033a970e30f882fcac85857
-
Filesize
8B
MD58dff41d603af0af25924b8bc0e545448
SHA151f9d3956cd37353f75079e17c92a2acb1df9e71
SHA256e8246f189573a597329fb18e112f21e86579c7a0a1b23d64b4dfc1c91f0c6dc2
SHA5124409be0585be8af3e2aa225f83ea7855619db6cada22b1eb7a01c2059a61f30cbd842d9138ab2fb9aee924259f827842ad423d2263bb4c4ab60cb282ff7bc4bd
-
Filesize
8B
MD59e0cb93e338355de98752dbdabb7c3b4
SHA1662d1e1bab64ddf2318b8d097341ae65e345c94a
SHA2568c5923d379d531e999f507e6b6e7a01f6883e3b3c74cec7dbf6f13b90b3cb925
SHA512602301b9144c87841fd4b16f41f7ac342eedcc70d5415c01db6becd05ea10f0a7a756e6f431b7b69f63922407abe66b9bb427005c2992e6e92542019fc8e4f17
-
Filesize
8B
MD5c20b005b23e2ea60a568359c5b93bacd
SHA1d8f2240b4441c8cbd5030e73b82a4de401857366
SHA2560c3e762e4ebf1fd1927e7bcf1ec87559f57b8da2390abbfd97022a88516a60fe
SHA512d7d151ac59ab26b86b9a5ee0564d56617f365d2872f594e2420b34d63dcb327a41ea500d645c0dc1f001e94d30e1002c4488ed14b1abb263baf2fc8a9e611e20
-
Filesize
8B
MD51698178174b2e4e1316727a5d9eae5f2
SHA16ba12ca190d5ce46dde4d72157bcf231ef067356
SHA2568f983e29e630e1fcf408bfbe585387c7351ca55428c332684d11ca561c9dff32
SHA512401d625fac41ea388ba88cbafd238d3d9674c63870986f9d5549b9a1ec5003a1f1d729d3bf05dae31bfd66d9078ed710eb515b32b811f1bbcb34d91295a56d9c
-
Filesize
8B
MD54f4321de3cce0d832f5c61fbd081395c
SHA14034a3e64a65d5f886ffac32c51625c08af7607d
SHA256314f7480f6383638dab196052fcde2598428b66ef9113cbc5451abc7a83dd728
SHA5123304b78fba24f44feef859f8e1ec1ea26f80bc752c13f45632533f6d114cc078284ba0b1f58af2a6a64cf239a03a965ae01ebba7d268cb95b128a67f14b0cce0
-
Filesize
8B
MD5c403bef21ede71626943ceb75c934540
SHA1d0395cc157d8a2074f7af95ba14046159f754e1e
SHA256381e0288e27640d87e7841f3eb371a204f9963aefe5e8e4b4b06adb4a4d6a014
SHA512558e6d8ab87112948a4bc028becfbdf1d452f4200322d810346906464bed356660068a354df97f7e944ee84dcf5d814c744e4a3c48c560dce53221eb885574f0
-
Filesize
8B
MD5d2399064b6da78ee3b893a3a7781762f
SHA1cb6766ccb53ecd0d8827e5b53c6ad82add3accda
SHA25651a3d4ab85aaee3b6e4262d7b5ddbe1fbe03e4ee367463dbaa00ec99fd7296d6
SHA512bfe48974ea02e64862ac4540b6f2431256a488c3058c1df23203f27d715146939b9013f546d3d598d223dc1bc72db9981c274a5ab5438371ed998d027fd2b7d2
-
Filesize
8B
MD5f42782dcbfe640177d4dc22c2228cdaa
SHA1fd32496596c04ad3a571a3399e6be65835133dd0
SHA256c3780257c22848a7a69831105c9fbd895f7a6f7b1eb930c57304b7db76640db8
SHA512154b0e7afe958da182116f39e9bf5d811a1acdde0574682d62ae5471710468d12ce8ec6e6f09fa7241de658d0b45ecb5e6f5564e57e2f361a9de803c87b355d0
-
Filesize
8B
MD56de5ac82f80f28912ea681aa2f97af72
SHA13adc0609d27ab502e442ef8f2fdd6e842b082a6a
SHA256b81540516a7fcb26ef96536c6bb4fb57c627ecb6e03e9bab40dd907ab038b690
SHA512d2c8a69fd474c6b3b0c4bb0ce4ac5a4236a51fd0cb634d41735069738838487ad935c98818c5d9514cbc7334b20034b47e533806d98c022ad6a5ea67d92929ef
-
Filesize
8B
MD5b3e34981cea65f781cd090cc65cba86f
SHA1d1e636cd489d35a0fff8d0de4717a19d5a576b6a
SHA25630bc7b06ede4c1e542691f33dbe1994535accd60d1c9209289a44d34b1cb9cbd
SHA512aa6c7bed4b1eb561644ee24e43be15acae1b27f0ed3c7c983ed2dc01b44b8e22204f45da3c3f3ce1b7833a5020dbf6076ce6c734caf5e7bdc9934863cd06d307
-
Filesize
8B
MD5ebb42155496deaca2edabe2249936e70
SHA16b444765565a6edd55448fdf780a5181daf3b035
SHA2564d6f86c1237cf9137363cf0ac36af1da1480d73542c0b350ac8278970dd97476
SHA51205973608f76a98b7da3e8dab124e98271699f04ce9cd7afa55276f5ed9f4a7bbdbd7edef7d8bff14847d11641240f6835f83ff748a5b00679a87236d2adf0d0f
-
Filesize
8B
MD509a6ff62be424caa6d830192fdbe9b13
SHA19a34782db3bf337fc2c0b1e20896924d91285912
SHA2568014e22bfff5448604f421892a5529e4c64efc4aa3c1f84af312498f56aa893d
SHA512074a8b9c7f27c05c78996a1ca73690818240bac49da98f5a74f682cbc4f08040dfeb0a2fadfc727bb5f927a993117973c1dca81ec6a6c5ad7ddd7337be7c078b
-
Filesize
8B
MD582e1029d2bf76544aa3a05f97a541dc7
SHA1eaaacde66a43ab21fbff796b1acda0414cbd7962
SHA256b9209ac91c096902b44388ad2e1ae754b31ea1a5c169dc2db8159f3fad0fa58f
SHA512f33bb437a46ead633b3b04283c0bd8011dedb5f00aabaea7c8dcb56c082b6d10eba7636f7463a0bd7d6e04560595add2e920791685c6512feab99bf7acfb272e
-
Filesize
8B
MD50730ef3d4d913c96f480ac95ab1648ec
SHA15ea4259766cb859bcfeb6572c71acb13899731b4
SHA256c7a4a29a4470a7b09e8834acd45b6d4339535f1b9201530126a896b654701471
SHA512801aef16b4126928a40f7c7ebef0b379fbb63c216069852eac4e699f4ff467089a179dd9222b3a7eaf948a00772132c2dd84b49196c1dc1356c4569388461a7c
-
Filesize
8B
MD55649fceadd091d5544969810a715b266
SHA1809fe5778f34c4053f0ab8246771e90d6452171f
SHA2565a1b784322d399529e190b7bc057337968d8a5e12dbbf3ba0ed9c992f8ee713a
SHA5121d899049c316edc4fd00dd97022c341c32de7b6ec884531fa005368a2da958b7a3fe12d05714379fbc0a01d9c9630966c79affe0570e6fb0ee927ba3b3804255
-
Filesize
8B
MD5fb30421aae2bb675690af482012b8317
SHA16348754e993fbea2ae1ab518ab976dbecdc1593f
SHA25639df21084838c442b3d549ec756da08fcb049082b7ea5ae69746e8cea2e07433
SHA5121dde8c6ba80be8553b2331e8c9dff1d81d753668f8496504c0bb61a98d6d571d8a24474c95c3a115171f3d5cc3aa405344cc4549067d906150a88608e8ac9dcb
-
Filesize
8B
MD57010255d6f3c15c5c7f1272643a7b568
SHA17799fc6075505913e61ed9db0393543e65ab011e
SHA256053c2273df37c6d96c16199155a78b03298e575bcc544809efa4067967ae2a7c
SHA51292fc502798657fd755cc323042d3635f94779f74cf1461478e6800dac3149bf59691530cfb9716e206b1028cce9f51d5b24dc109d09d36578be14ea001362997
-
Filesize
8B
MD5658439dc7e72b27567b0a9d09265b7d9
SHA1e7bc1b4aac2a3c2360ea1a39299759f7b106fef9
SHA256ca2940580f23b6746a873bd8c32af317dc60fe5b9dfecfd4a48b0dc7eb8e2fca
SHA512f064670364e5ae97994833c262de21dff5852f16bb107427135913d131fe58af777356ce8625e63be4b3dfd3ab3bf058a76f8d9ac0d686c18d7539518c8d13d6
-
Filesize
8B
MD5d466450ade91c897342893dd659d6911
SHA176f90ff08e052d69c5d68544243ff1767a964e84
SHA256fb3af44c9a255328cb0841e38a839e893e93c070829e42c91ee9d1472c76c1de
SHA512f943a3d48c9fbca1f17a308d5740689bd06d859cf4a89181a9ce823674a2a028d472925f9f2987a35c0e05e0db62eca33113c66475a5f9e84bb95638f5488325
-
Filesize
8B
MD5a03c797986f593df87fc5d2798455a11
SHA1bf17cecf6c793b7cda4eccd5b74a0ffc8b9a98dd
SHA2568b947d231ea499e8a71ca851e25496c27f673d1daa8268a0574c1ff77d74da3f
SHA5122c964d1f23e8aa8b3cb1a4887d744b5bb0e91b37ce9c7a086e1e42ef3caef0a59898cc232fe92d7cc9910acdd937c0c5cde613ea9f2a9b85afbce2b2ffede52c
-
Filesize
8B
MD5fcf91b663515e26da2746889b89c727d
SHA1303ccb62c7820e6f7ca04ccb27661dc0e32615a1
SHA256db743b482143c2ff9ff79799b40f9e6000da09af7d5bc6d69233a3406caabb7d
SHA512b1996d0bd329a2f24eae364fd37a8ed2709c6a0e6e1f84fe586ac44b269db77d1a682b3a8b8a45275cef2cda4b75959690660d635339482cd7d4b65b2795d9de
-
Filesize
8B
MD5bacee9729730daf5b22ca3b6850cd421
SHA1dc92c1c020509253881669083bcd1613fa173332
SHA25602c76603754f63e46d8aaf8bbd298d60e145c7a0d062f1f0c1ced6be00bc686b
SHA5121a25f64aaeb0c382006d4d15c51c3dfc5100f15dd37fe661a21484e40765df1ad88c531d647c526cee593726b665faeccee6b860b32b7e825b042df4d4c6daf1
-
Filesize
8B
MD5e57e36287b16b1f5393ea5a0a0aa7fd4
SHA15e816f3c30dc34796f748b11d5a83b8641938406
SHA256739b8d6272617ce0953e85cbf341952e3f81a2950bfb87883a0ca1da368a76b3
SHA512faa4ea8546fb2b8bfc333dee3068aa03b2290133f9345e77cb6372a7e43f19f9107e613abf7979cb3d6e9e6c0217c879c936eb66fb4cc00cbe8695bfe52547d4
-
Filesize
8B
MD5037bff38f05caa66211787535d45fe7c
SHA118849fb07c4baaca23a91c834ee8606254213ff2
SHA256e550c4f6d9de3220be38496f369117c029c638093133f3b426f88dff26b62ef3
SHA5123d4a0684617d4aead1f4b90777d7b9ae292cf9d92442c025ad20bfa39f386a0d460bf26fa4378cfe8215251eb54e16c48115bc170bb78e5f78c7278a237f03cf
-
Filesize
8B
MD59d2b33617f4b950454967063d1b6fb49
SHA1e97c6479c01dcae9531e937fc2500db9b98c527f
SHA2563c163ff3ef2fa6ce5a4e0f6c8de431aca920ee43fef8c63e468aea5803ddf3eb
SHA5124ce5d128d0e2581d3f609552d5320a37adf304cc8b95a42bc4748f86535256696cebfcfb6cdde5ddc73a25f6cad79969783d8fc8c76fbdabb66682144e8222fe
-
Filesize
8B
MD55af262a2a5a07ce99c852e6bb447fcdf
SHA1d91fa1a33780604bca2101a4d040a3a1a6406f26
SHA25680d47a06199bbf703c1365d5b6f68fe6daf2b7cb3a81ba98b11326fbed6c6917
SHA5120ce040dd229222ea89db1e65a327476367ec84bf2b1e7965217257ba4014ce1c802f1007d806e1f0cddd3b1e57dab9ea9f4fe095606d1bcb3bb83bbf943fb245
-
Filesize
296KB
MD5b1c925344400e81f13c97cecbcc2e154
SHA1ee0bcf038ef66ec8aa177a16a9f17826871c1f76
SHA256890895f1ead7de7d364dccf17edf33f86af12d71fa3b4e7c454c5257a0746ccb
SHA51243cde640b2d16335b631beff0e927029d8da47d1e5e5d92c89bc11bdd7a31fcb1a1aad464584ae9b59ed578eaefd667c230bcefd118e95bef90ee975cdcc115b
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314