Analysis
-
max time kernel
82s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
31-03-2024 23:51
Static task
static1
General
-
Target
61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe
-
Size
4.1MB
-
MD5
61ac706f77b6da4bda821e69aef5d27a
-
SHA1
ee42220eb9ec46f8788215e71ffdbc136b762cb3
-
SHA256
6cbec8e331ea6136527401482a98b45e861beab8c7381eb19a135dc9a3bd9fb5
-
SHA512
3dc17b1a8ee9b4658ab0e462b49642bcdb4cbdf39b21f6da351843f2a550d5dccd953f75b0fff5b4587da189fccbdc75d1a5cd72cc238b378f7b5145029ef2cd
-
SSDEEP
98304:Pb0DpTItDjUlc5xRsYQCMi2hjHWVhh0zm+0Tp5rboe5jRK:P6QDiMoCMiYjChhx+2p5Poe5w
Malware Config
Extracted
ffdroider
http://186.2.171.3
Extracted
redline
PUB
45.9.20.182:52236
-
auth_value
a272f3a2850ec3dccdaed97234b7c40e
Extracted
redline
05.10
80.92.205.116:59599
-
auth_value
9987bbbfa5d086577a66d521ae15b57e
Extracted
redline
build777
77.232.40.127:8204
-
auth_value
275ce2c87153d4e8e3cc276c686a93de
Extracted
redline
ANI222
194.104.136.5:46013
-
auth_value
9491a1c5e11eb6097e68a4fa8627fda8
Extracted
gcleaner
ppp-gl.biz
45.9.20.13
Signatures
-
Detect Fabookie payload 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023236-160.dat family_fabookie -
FFDroider payload 3 IoCs
resource yara_rule behavioral2/memory/1020-81-0x0000000000400000-0x0000000000991000-memory.dmp family_ffdroider behavioral2/memory/1020-105-0x0000000000400000-0x0000000000991000-memory.dmp family_ffdroider behavioral2/memory/1020-188-0x0000000000400000-0x0000000000991000-memory.dmp family_ffdroider -
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 7 IoCs
resource yara_rule behavioral2/memory/400-108-0x0000000002770000-0x0000000002794000-memory.dmp family_redline behavioral2/memory/3848-109-0x0000000004C60000-0x0000000004C84000-memory.dmp family_redline behavioral2/memory/3848-113-0x0000000007370000-0x0000000007392000-memory.dmp family_redline behavioral2/memory/400-114-0x0000000002970000-0x0000000002992000-memory.dmp family_redline behavioral2/memory/3236-134-0x0000000003400000-0x0000000003424000-memory.dmp family_redline behavioral2/memory/3236-136-0x00000000034C0000-0x00000000034E2000-memory.dmp family_redline behavioral2/memory/2604-184-0x0000000000400000-0x0000000000422000-memory.dmp family_redline -
SectopRAT payload 9 IoCs
resource yara_rule behavioral2/memory/400-108-0x0000000002770000-0x0000000002794000-memory.dmp family_sectoprat behavioral2/memory/3848-109-0x0000000004C60000-0x0000000004C84000-memory.dmp family_sectoprat behavioral2/memory/3848-113-0x0000000007370000-0x0000000007392000-memory.dmp family_sectoprat behavioral2/memory/400-114-0x0000000002970000-0x0000000002992000-memory.dmp family_sectoprat behavioral2/memory/400-125-0x0000000004FA0000-0x0000000004FB0000-memory.dmp family_sectoprat behavioral2/memory/3236-134-0x0000000003400000-0x0000000003424000-memory.dmp family_sectoprat behavioral2/memory/3236-135-0x0000000001870000-0x0000000001970000-memory.dmp family_sectoprat behavioral2/memory/3236-136-0x00000000034C0000-0x00000000034E2000-memory.dmp family_sectoprat behavioral2/memory/2604-184-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat -
OnlyLogger payload 2 IoCs
resource yara_rule behavioral2/memory/2720-197-0x00000000022A0000-0x00000000022D0000-memory.dmp family_onlylogger behavioral2/memory/2720-198-0x0000000000400000-0x0000000000793000-memory.dmp family_onlylogger -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\International\Geo\Nation 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3045580317-3728985860-206385570-1000\Control Panel\International\Geo\Nation Graphics.exe -
Executes dropped EXE 14 IoCs
pid Process 4924 Graphics.exe 1320 FoxSBrowser.exe 1020 md9_1sjm.exe 3848 Pubdate.exe 3236 Info.exe 2880 ANIJ.exe 400 Process.exe 4964 ANIJ.exe 2504 ANIJ.exe 564 Folder.exe 4928 Files.exe 2720 Details.exe 1348 File.exe 2604 ANIJ.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md9_1sjm.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 14 iplogger.org 17 iplogger.org 71 pastebin.com 72 pastebin.com 13 iplogger.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 31 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2880 set thread context of 2604 2880 ANIJ.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 788 2720 WerFault.exe 108 1684 2720 WerFault.exe 108 3456 2720 WerFault.exe 108 3484 2720 WerFault.exe 108 -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 md9_1sjm.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 md9_1sjm.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1320 FoxSBrowser.exe Token: SeManageVolumePrivilege 1020 md9_1sjm.exe Token: SeManageVolumePrivilege 1020 md9_1sjm.exe Token: SeManageVolumePrivilege 1020 md9_1sjm.exe Token: SeManageVolumePrivilege 1020 md9_1sjm.exe Token: SeManageVolumePrivilege 1020 md9_1sjm.exe Token: SeManageVolumePrivilege 1020 md9_1sjm.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 208 wrote to memory of 4924 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 87 PID 208 wrote to memory of 4924 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 87 PID 208 wrote to memory of 4924 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 87 PID 208 wrote to memory of 1320 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 89 PID 208 wrote to memory of 1320 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 89 PID 208 wrote to memory of 1320 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 89 PID 208 wrote to memory of 1020 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 91 PID 208 wrote to memory of 1020 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 91 PID 208 wrote to memory of 1020 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 91 PID 208 wrote to memory of 3848 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 92 PID 208 wrote to memory of 3848 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 92 PID 208 wrote to memory of 3848 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 92 PID 4924 wrote to memory of 3236 4924 Graphics.exe 94 PID 4924 wrote to memory of 3236 4924 Graphics.exe 94 PID 4924 wrote to memory of 3236 4924 Graphics.exe 94 PID 208 wrote to memory of 2880 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 95 PID 208 wrote to memory of 2880 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 95 PID 208 wrote to memory of 2880 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 95 PID 208 wrote to memory of 400 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 98 PID 208 wrote to memory of 400 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 98 PID 208 wrote to memory of 400 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 98 PID 2880 wrote to memory of 4964 2880 ANIJ.exe 100 PID 2880 wrote to memory of 4964 2880 ANIJ.exe 100 PID 2880 wrote to memory of 4964 2880 ANIJ.exe 100 PID 2880 wrote to memory of 2504 2880 ANIJ.exe 101 PID 2880 wrote to memory of 2504 2880 ANIJ.exe 101 PID 2880 wrote to memory of 2504 2880 ANIJ.exe 101 PID 2880 wrote to memory of 2604 2880 ANIJ.exe 102 PID 2880 wrote to memory of 2604 2880 ANIJ.exe 102 PID 2880 wrote to memory of 2604 2880 ANIJ.exe 102 PID 208 wrote to memory of 564 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 105 PID 208 wrote to memory of 564 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 105 PID 208 wrote to memory of 564 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 105 PID 208 wrote to memory of 4928 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 107 PID 208 wrote to memory of 4928 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 107 PID 208 wrote to memory of 2720 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 108 PID 208 wrote to memory of 2720 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 108 PID 208 wrote to memory of 2720 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 108 PID 208 wrote to memory of 1348 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 109 PID 208 wrote to memory of 1348 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 109 PID 208 wrote to memory of 1348 208 61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe 109 PID 2880 wrote to memory of 2604 2880 ANIJ.exe 102 PID 2880 wrote to memory of 2604 2880 ANIJ.exe 102 PID 2880 wrote to memory of 2604 2880 ANIJ.exe 102 PID 2880 wrote to memory of 2604 2880 ANIJ.exe 102 PID 2880 wrote to memory of 2604 2880 ANIJ.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\61ac706f77b6da4bda821e69aef5d27a_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Users\Admin\AppData\Local\Temp\Graphics.exe"C:\Users\Admin\AppData\Local\Temp\Graphics.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Info.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Info.exe"3⤵
- Executes dropped EXE
PID:3236
-
-
-
C:\Users\Admin\AppData\Local\Temp\FoxSBrowser.exe"C:\Users\Admin\AppData\Local\Temp\FoxSBrowser.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
C:\Users\Admin\AppData\Local\Temp\Pubdate.exe"C:\Users\Admin\AppData\Local\Temp\Pubdate.exe"2⤵
- Executes dropped EXE
PID:3848
-
-
C:\Users\Admin\AppData\Local\Temp\ANIJ.exe"C:\Users\Admin\AppData\Local\Temp\ANIJ.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\ANIJ.exeC:\Users\Admin\AppData\Local\Temp\ANIJ.exe3⤵
- Executes dropped EXE
PID:4964
-
-
C:\Users\Admin\AppData\Local\Temp\ANIJ.exeC:\Users\Admin\AppData\Local\Temp\ANIJ.exe3⤵
- Executes dropped EXE
PID:2504
-
-
C:\Users\Admin\AppData\Local\Temp\ANIJ.exeC:\Users\Admin\AppData\Local\Temp\ANIJ.exe3⤵
- Executes dropped EXE
PID:2604
-
-
-
C:\Users\Admin\AppData\Local\Temp\Process.exe"C:\Users\Admin\AppData\Local\Temp\Process.exe"2⤵
- Executes dropped EXE
PID:400
-
-
C:\Users\Admin\AppData\Local\Temp\Folder.exe"C:\Users\Admin\AppData\Local\Temp\Folder.exe"2⤵
- Executes dropped EXE
PID:564
-
-
C:\Users\Admin\AppData\Local\Temp\Files.exe"C:\Users\Admin\AppData\Local\Temp\Files.exe"2⤵
- Executes dropped EXE
PID:4928
-
-
C:\Users\Admin\AppData\Local\Temp\Details.exe"C:\Users\Admin\AppData\Local\Temp\Details.exe"2⤵
- Executes dropped EXE
PID:2720 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 4523⤵
- Program crash
PID:788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 6203⤵
- Program crash
PID:1684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 6243⤵
- Program crash
PID:3456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 7763⤵
- Program crash
PID:3484
-
-
-
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"2⤵
- Executes dropped EXE
PID:1348
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2720 -ip 27201⤵PID:4884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2720 -ip 27201⤵PID:4836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2720 -ip 27201⤵PID:4684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2720 -ip 27201⤵PID:3248
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
700B
MD5e5352797047ad2c91b83e933b24fbc4f
SHA19bf8ac99b6cbf7ce86ce69524c25e3df75b4d772
SHA256b4643874d42d232c55bfbb75c36da41809d0c9ba4b2a203049aa82950345325c
SHA512dd2fc1966c8b3c9511f14801d1ce8110d6bca276a58216b5eeb0a3cfbb0cc8137ea14efbf790e63736230141da456cbaaa4e5c66f2884d4cfe68f499476fd827
-
Filesize
433KB
MD50e3f38281f8f93256e5d3cc806839058
SHA189bf0f884fd7b30b71991ff53dd88d2fe4a63eda
SHA256e778d5338c35cda30826a9901ebd4d2b953f1772620f38acfd683178ce39e3bd
SHA5121361a0ec6339e8ea878c254fc6f6fa9cd75e1c754905cb183f30f4f186e8b9b458ebe4c4c518a14df13b1263f7cb5d963d9f33aa18fdd6741f001787221de804
-
Filesize
390KB
MD5ef5c5afd28d85a2f163f3282b891e9a1
SHA1a958fb9221ef68506016b2226d05d5a2a03af2a8
SHA2564bd4dbb6236644a59bcf43db74921fa1968deca633a9def36d0ff9cf9e0d38f6
SHA512727e2bb5f737fefabca5827168cf267a2e28e0b3225290d3acda82048f729b6ea58c9d90ea439fa21fe9d29048dd4cbccc883f772beeb8c4488edc32e0248577
-
Filesize
402KB
MD5ea7cd7abb93408398f377a7ec6dc363c
SHA1273cc8def8f95b95215ae6b81f56b12b471612f6
SHA256f96a27074cbdbd67c2659d70dfce920ad229fc235b27ae3a0667d4cc4d3ab73f
SHA5123aea38eb0125295bca1a3e2858cd17a4a903eac60677bcf1ee81e714fc750507edab254210ced94f53b3d792195d9703131ca6d0444e27dd8096d441814dc233
-
Filesize
1.4MB
MD5e4b3ef78de2cf58b383d5f0f8fe1ccd5
SHA188b80206726179ef66e237eb7977b25a717ee108
SHA256ed8481454e981d4c6bf730d2510b54310c28679b4e11050ee34a7a6d27967e85
SHA512f9671cec526382f3acd7b5299aa079553f2c1525afb507d3e12df125141f9e9fb3011714076621e1bd95bfdc99e6e7a1ba38d85311da9558572bbd2a7c516476
-
Filesize
96KB
MD5cf0f23d389f54a5aba9d0a558dce4f3e
SHA1a389540c9efb500f7ffe7bd6a0b522245cb14b67
SHA25647ae0fd0c9d85cea922873bc2488a733fbacbd936984314a0a00146ff8874463
SHA512723501e68e5188991b792c953738bc88d2f987be4a467487e57b7ed31d4b89f227f8725ce369047257ec67bee681c5056a6c10739db6d68adf83599e8b5ddc84
-
Filesize
69KB
MD510acb0ef75f0619300fa15925a3cda9f
SHA1ae537bbd455c35621b478788bbeda13bc5b4d99f
SHA256f826848a16493b5a9c59898629d5438c11f9b9d96462ea431b73c92626244c87
SHA512f06dfa962817d34188d36c065eba041c149fa838055f15ffd11677a5ad600cd54d368180a40c52c1c981767526ffea5f3c0598141519bc542a9484f04580611e
-
Filesize
476KB
MD51720aa0c895d1d21aa8fddaf559bf94b
SHA17bf5d984f3a212e63193eedb57fbbe79f216dc6c
SHA256bfbdf9607987c9086a42f1951d0b32fbd7c9666b64fd4d336175c3ec16d285fd
SHA512bc00cabddaee450728a18b109c616faade1950aa161449e70e21a16729c8e68c42b697796444f305400c6a98821fe40e211cdac13d8a705c9129e598ea75672d
-
Filesize
29KB
MD5c58d7f0fd7e7d075cb10568bc4cf1a38
SHA13e6a5f6ad844fd39271f6c73b6f5f6396710c753
SHA256943c9c909ae3f0cb193c522ab8ef3b37a2d8c3aa7733bef78d16f4cb2b7ba75b
SHA512bf44b27d2dd768f939e185ef0cb8d6229e90126baa72191a06443e1933dd64fc2e7bc570f7b66555c51ff7750e9db8a93bb50cf6174472f7314d339e427308a4
-
Filesize
364KB
MD551a82bca2658860a06022e040e54ee62
SHA1702ad13db447126952cb8ae096801a89363f2ddd
SHA2567bd421c6b9bd6c3433d1f2931e3a2353544e4e529d37cdaf61e8666c11b1eea4
SHA512c9c4da46850b0e120188ff1b661ab6ec40514b9d7f5e360f039e9a68eca2d0ddd93b78929493e707cb1670836d96282218ecf99916f71985d00dcf29898de642
-
Filesize
391KB
MD5cc2185e19da184c0353ce0d0d01fa9ef
SHA1e92106fa29d197bc6e653a75ecfbab51d8d30f8e
SHA256c2dbd86ea2f01310100bbd5076a7a0d25a2b3d48f3e3af8b9a0ceaea4a28883a
SHA5124966f668c561567e6d66640c435ea041413b6aef55b3e3452399a2cb018e44a43955263922afecd93b03ce1f40d7134b589c0fca42f1dd2570265f8a8d66f561
-
Filesize
366KB
MD592d82660cf92570d51336a9af7f5a006
SHA1af4f83fd67a5855160fa31f301e688843bd89eb0
SHA256019b1daa5d3d53e4dfe0741dd5d07e1904a8564b56a2e990e9036efb098f7a81
SHA5121f4c417bbc869100a1f4baf38ae86c0c7ee5fa657bbce43104d3faa42f85ae8c18eb27df0d26d88bbb3519f25bf5967d60767fe7e323e7274e63e9e5b9cb97f9
-
Filesize
14.0MB
MD59091d980b806f1164453c0fdc6407139
SHA15516c92c7ccdd130a0829e3da37a9260881764bb
SHA256fd94ca4c430dc2ebc7c81c7517cd6c0cd8f9a42d9209dd0328c255fce930ddea
SHA51281c712671c7d568d47be3fe8a2b65f3c48bcf66f9500a828aff00d90d09a3ca889fb5de44f25b240010a5f80c45126263666d39b0ea008e2fae9bfc1ecaeff6f
-
Filesize
54KB
MD5baf7702eff9bd0310c6d387ce7d1a04a
SHA1dd0a9b95590cd644cce2c9d5a4c5f58bb1cedb46
SHA2569fcbb6edb6430f283cc7aeaf5f78e157f174fbbbc386fff86b6d9aee830c5cd2
SHA5126a3c26041aa8d5dded65d69633893d1e7bb2e678c4e57395839a3ec3102d5428bc5077048860244506585022ad0fb93f2e4ad0816be8cdd454aaeee2bd0de138
-
Filesize
16KB
MD5c9b43fa4c827e8b9c220b3da6b528e79
SHA1dfaad22dacf7eaf617ded326e4db11c16ae0db07
SHA256e0bce93b69cc5f23984d877be61d97155faac6e524d207b1d8723aef1a23e0e1
SHA5129b4b81c2f1c627c52daaf22db78760dc8d3024c9ecf218fb0f3a2e766969fe0169a9738460b559534ec2e23905b3a3204a9c9acd7e325e55aed336de21ccb266
-
Filesize
16KB
MD57b09b8b680462a46dccfeac64ccd06ba
SHA14ff2bfd248430ff20ce3049955f593af46f1240f
SHA2562886e91826c705794db59a3a791431e356c7309084cdcd4cd7c732326caf3e01
SHA51248b3439d7809e051673a0bdde33c6f567bd9b940eb589f37ae1ebe2e4de6490b2726f671ebe68cc866d7f96fbdea9c9a462c2f8ff17e4c6245184427b87aa4e7
-
Filesize
16KB
MD5118b781a032cc4df1332c64ee313353d
SHA1a159196e5f298ca25366d37b6115346e06866f98
SHA2568bac05da8733058746119cac57dcd8d34547fc4befe06c6ca4455c48fc92195f
SHA5124319fdf4dee805b71a4fe66f294b96fcc9f00d9c7a34be1948c70a014f0e630f735d689c573e3e3ff780d643cd7a881fcb5579b5e134a5c8e58acf29fb8863c4
-
Filesize
16KB
MD56a4fdcc0b87d53308817a58ded9c9c90
SHA1c2290288d9012b17809e2b429a91e5425aecc7fa
SHA256a73234fe736708f3d51624197bbc1137379cc9d9a883095dbd04d97d04dcb8a8
SHA512f85489f9a99f279ea440af753f6f41edf9cff9942df54715c6e1b11ab3a4c0a25070b885244193ef1376f0a62215efad83c5d6f30270399eb05cda3e5b7e7817
-
Filesize
16KB
MD53e72714fd137daac0fe89fb03cdff249
SHA101fd83a04b9acc96c8861582de529a5a0c22a889
SHA256911a398e9d8de3ac28e5f8c9572c77a9bd5efc4b67229a0de525c65383505647
SHA51222e40e5f20f84e4594dfc90975ca6ae176929dfa35fa2aedb4c28d6a077f145e2a9453e1585fe049dad9e798f95f64f9c6f5ea8cdcf5a9378c3bd08d84352c2d
-
Filesize
16KB
MD582f42360caa1a4510a8b2b28135ec113
SHA1f159fc847f56ab6d20a02daad0231e6de88fd9a3
SHA25610339f31a3177a87c0ea0b25e2e42c8bc790a494e266a27ac8deaa3eef4a8ce1
SHA512fecc2b7020d3610e541e971cf4d4e9f4559cccf7cc89076ee05e3f8b3a6a5229ded7e50a34fcf5ddfecaeecd7a812f3368814382234341614c45ca6487cb2679
-
Filesize
16KB
MD5cb1218e8814048e566465f9768fba093
SHA129b515f4d621e08a7c821b88aa031d2cb88c5e26
SHA256152b6ee08c98a8856f97e32e4e380088dc6c2a16a7125622c0de5f96295ca0a4
SHA512f8c67a06bc52910a74d035da2fde0383f057d06d58e51fd4ae13aa7cb23fe9677b9190ef892f79ae13ce4d2b7744ef688af109b2622e2b0e46b26c2e5f194735
-
Filesize
16KB
MD55b7c3dd0964859c8f29fcd01cfe56ccb
SHA1c29d1228538e083fc47fac1524ab2e48b538ac2e
SHA256c6e18e8abb274fd1d4c99f7d3691affabfb29455b529051ad55627bb3ac12ab2
SHA512595a117f6388fbd7fbe9c3daa32a5bc793e3d725ff48e50da8c5a7e06a26b826c39e9819b5addcc1c1e5ce85e99596d04daba351534f4c886507a5edf2fb1bb0
-
Filesize
16KB
MD54c0b58886cfa878f28b0bf4f22bf44fc
SHA1bc83f94c6ddd5ad16cc29af112ee6bad68a2592c
SHA2569e312e13c78068fe75ce31c0713792c5579aa56b6780db08d79a6d541f8ab2b3
SHA5123e8472ea0d00749ed9a17bbff36519ffa38e29feea7b10053c17c6200c9529d07835b8df6cef40912ee182ee1da6dec0b2fa7f54a933b59954cd36921916391b
-
Filesize
16KB
MD51034ec47725df87d68f8664ffcb99fb6
SHA16a4f9246aa515072fe523f5e13f996c4dfcb4a5f
SHA2569390cfab2d891fff781a8861f10cfd9c1050aa579ce6e840d8e11abae85d080e
SHA5124809223d03a4feab2e909cf302d38d964b9e895b96eaf840ca41d954eef7ac8797cca144580950d65ee3f6bf9647ffdb3b1d3059fed01aefb478f9aa6d21f5cd
-
Filesize
16KB
MD55a4e3dc34e5bb831cbc231e855aa7be5
SHA151f3a004400d0d1e19f39e578fc1984481db8a79
SHA256ec81ef3b9eaf9dc50899f95c7f89d54755ab8b4ddaede911c97b212c25bea6a4
SHA512d6cf7c835ddeb34a959fa4e2e6f6b98bfd843d6a78457422d869850c3b0a757259102ef37268a2de8cf963d15757e1db4382fb3dc8c4cee8b3d1b8c063cb0df8
-
Filesize
16KB
MD58c20446dbeeb0a430195843ede32ca69
SHA173103341b0c1061985ff7d6b3d15b5e5796fb399
SHA2562710d2e5ecd87af2cac0341d2c97977e579a1fe3003eebf6d8c3a448fc68e0da
SHA512324156f2f25769fbba571e68778f652ab1cf5b6814cb6c17156836d89d187dd844f60534809e77820aa55d14ce9c0e9179f0525d04c415c1c28dfa21373f1e65
-
Filesize
16KB
MD5f669e58a6b1b58682b7ef1387c8e67ed
SHA1f898fb63ace03b87924705f1d7f9c2ad4e27b4d0
SHA256f2a1666e49ab313de36321d3dba937e5529ea9019c3444bbb0c614614c5ffa22
SHA512414ef2d6fdb8ab14ddbcd64b7e7e6bb8346c83192d448c14bd1af704309ae567ae9d9b2eed5ffc9f9548b67391132ba2f0b13537db311fd98aade8abb2519aed
-
Filesize
16KB
MD58621f91b113ba432f4a48b7a95c7df90
SHA1710b38d01839d0f8b43f282029a636b17aa99f24
SHA256abdde0783e3d2c8d6f058606da50847355dd6644b89996d35eaaa569ab493541
SHA512c4532d5def315657306b45102e18de1c69b04c387b5b8e049b8648a9b788a71193d41922d6c3596e8e1f0bb6d684d2a9dd5a67f619f7280d44efd80ccd20f9ef
-
Filesize
16KB
MD593b1583102f66d1e3f2e7756f7506327
SHA1584b5aea8596cedd006d959701590e446c55a4f9
SHA25678fa9fd8c2f3533d4ea975af6f4d96ee59330aae4ef55cf7d95b57822960c041
SHA51288278b43dbda7d28bff90c46d9d7288612d891ce57f3f6dc0ce8e024864a22377cca4446e9911d8d65a1ac4f6c55fd3c75d8731c009d05905051319c92068b29
-
Filesize
16KB
MD542aa8402a97392d9be32d3f07ff5a246
SHA1e91c37cd48d72cf23ad221dfc8be283c0f153fcd
SHA256d3671b92220a8bc19dc13b1a581e00c378748e6b12d55a64d7b5f29dab0213c6
SHA5129800271f2da48327d52559bbcc329c47e02ed6d2d5bc2f606f6cc6e5e72560d1ab886fd771f136a816babd695015dc498a884215cbb087b79c719468a0841077
-
Filesize
16KB
MD59f051d72118249d5b3431c3a6d35e1b4
SHA1169508c4e802616cf47045c460ed09abc5c7b075
SHA256ede760c38f12344e1a256babfd6bf4ee144c41e5a30c3259ad02ba2f7d2e94d2
SHA512f14e5d1a71ee2f139511bf009556c518c07326f99a9d7c66c18b36fb741f63c988804f80172f4fc5c2164cc2a777c1ca0069ca86f1d07b47b63c47dcfab7bcad
-
Filesize
16KB
MD5568804c8c79beacd105b5b6dcf62ccd0
SHA1df4eb21245223d8eb9805a29ff4a19d4dbfa2194
SHA2568f0161d88f249f9ed6faf5fbd2a5b35169116ca3d507b7456492efea76860338
SHA512baf8716d6b1ccbec8b6081a7673812fc6f918fae54fa175a835e2b7b496284d61e37b455d4177da29df540d3cba18b96c3b215b2d610ac62000d70d859c11fe0
-
Filesize
16KB
MD5300a44449da029b9150380f3ed35bce8
SHA11c896dd4e275e72c79c4790008dd4983d7e27d23
SHA256b8c2f43c8fd099d8993c58fd1e44d5be821893a4f9fe6d8ad9353bc53e3d1180
SHA5127c6b93da258d701f40c1cd230f9103ca61ef1ecab655fb7baaa6c3feeb8918ab3f04a1f46e4e346fd1e2c7fdac50d7ea48c425b85e20c72fb911a066ccc7eefc
-
Filesize
16KB
MD545c69a8fe3d0246e55789fc642e34ef8
SHA1b5b59b3db09ed0c079082751318ec99f5a3ce154
SHA2569422a699ffa1fcc86b5487d40f7034941422aecbac2c063058ad7788cc630692
SHA5120c5274f9978d963ff7676862024e63726586a9b31d546d870dfacec6a67ec80ad96497f57085414272a31b3bf8440ad247632cbc52efffed8437a7735a3f099f
-
Filesize
16KB
MD5f7170681286c848374464da84b43fc17
SHA1e921d6a5e41e7e0d906175b227dc4c80a97c7153
SHA2562d7bb4d1e19d7bf33966ad17013b2e0c0b113fd5879dc7a7636ccbdf57efbdd7
SHA5127de936aa7a9feea13c482eeafb73ea80a7c72b1ed3447d29089bed0cae6657b6848a5172c0fa0ed56776035fc8d3ea01578b51dbc6598bbc93e50f422f8074fb
-
Filesize
16KB
MD565bbe543a839aff532c9235b4889f998
SHA130540a1ede6c01e7e6a4fc327d519eeb0c5f8f17
SHA256b0b47375a1e65c2d61ba3541af277b0d6fca182d7ad5d09c26bedacc91cf9b7b
SHA5126e415e20765cc2aa4b0590e1c6e2525eb04714b1737c52f7ccf993e391266f89d965b9b701527f73077aca5ca2e4adf35ad0407452a784ae23bd561c05e92a2d
-
Filesize
16KB
MD5904126f2e627b928a6b404945a92f726
SHA174bc97539d7dc4927116b41b227b4bfc7e4f180a
SHA25654174fd6aa74311e5f110d1567e3575aa05c3bc696363ceceed1f27de763e442
SHA512a08751a6584a836ff21a3075e3a19960912a823b7bf92980537d078b2a00cb803b89c7810e82cea49ae4db78860dfcd8c854dfae0a5139b3423fe21f3a9e0aa9
-
Filesize
16KB
MD5a194b8d2c3a7ba169d75073cf8af45f2
SHA127c4b565944368c663b6c2796cd6fe44bd0075f2
SHA2563af66ac49dad7f7c1cf697163ec8c6c59f4be9a1fd838b031b01e1b51aa392d2
SHA512787a87b4f2ab74b2465c32d8fc05c21742bc2a67f0017e487553c92339207f1449202bec37596dfc376230d8dcaf7951b92c48b3cc8da56c21f67fa02bc6e718
-
Filesize
16KB
MD566687a47a498fc486751e347c95f756c
SHA197b084bbef76456c1fcd3c827058878b5face210
SHA2569d2d640b68a7fff3648664aaa0d688d34572b1537310afd1c21bf7c924b9fcff
SHA512d47e7edd307dbc502067b011c89f7c7c408160d51eb648445a901af44ff3e5d1db0f8b626974b38b74738eee3a5c79f9cacd1e86b3398c33f39467bfa58123e3
-
Filesize
16KB
MD5428b1fee9a67b80fb1932344f9701ed5
SHA115f9aba283b311307f94ac7641fd69cc3af41a49
SHA25641e6ad51946208a968656ba9d66d76a475b27d206088dd9ea3b0e7321dc8e02d
SHA5125aca03d32d82c004a9b376177adbc9dcf0af0686b889a424dcc58a176c485dbf4c361f1e28d0abf8ca3bf92df75c0350afd9b95f369186144606e5a4d4d13772
-
Filesize
16KB
MD55be83e03c96a09dc2365d708929aafd9
SHA156aa44ae931753a66896b5791bfcc41e35bb2e75
SHA2569787b8f9ec8bd643e7fc46a9ad7bf910b4d03ec1bdcd60c4879804b04bb66660
SHA512edb2b90a860a84c28ea99ef590452fcc96e8649691930e9033fd32372c542ec5ef438d722c2cd8f3a28d112a0a5834e681d5489f3b15b735a2d9583704f152e9
-
Filesize
16KB
MD59d0948ed371ac98e420fbec40c8835d8
SHA1c714027744d40f675dc425ec222bc7a45c19ac57
SHA25685b76b1dcd06d5941e5c4a1cfe8744d7ec7f9a61d6159c4d8f3581f7c5bf4ae4
SHA5120f4cb9d9148c066d572b94d5b0504af4eb087200226fdc97e4de2f8e78047d176aee0f7b8e7782239386e437e184c19da7a26294a2a0742ace8b9e76f646b49c
-
Filesize
16KB
MD51c9a80e3f4de282a2f3c1a077f1aeb7e
SHA116ef7dd54db1dcdf5fcf460a59eff33ff96bb5d1
SHA25676556edcbe87824fac8d7af4f22c96cc4f13dff29addaf3435b094d8741f95ad
SHA512ed4d63400c231a986e211a2029b0897b5e02420cdeff81361e92fb6d21adb6a2fe0e6cae8742562e8aee49db6377de741689b2e80b5cff1fe5da558c39f9d8e7
-
Filesize
2.1MB
MD5138610cf962ab62eb32d222a4a35b93a
SHA17348ff4e3894610a51e7d87a10500455f535c7e3
SHA256b1209191392de48946828e01f2c44c1fb38c09c89425327b29fdcfb1c4dfa566
SHA512c17f4235964de9de8333e21f10c47d7b36df15ea980b39b7e659d762b18a083fb62964a53cb9ed92cec3c2da71b09a66a2d4a2d11a77b93e15278f569fa1ee69