Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 14:08
Static task
static1
Behavioral task
behavioral1
Sample
eb3ebb6a57814f00d526ae4880521318_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
eb3ebb6a57814f00d526ae4880521318_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
setup_installer.exe
-
Size
3.2MB
-
MD5
52e0049d89fc6b42320b9e0f37d113a3
-
SHA1
21a89ea297f6239ff56accaf163baf81b185ec94
-
SHA256
c64807b99c0f69113c15fbdbb6c52880c5c1df614eca08280ad294485bcf36d7
-
SHA512
9e2ad026132bf2c9c9d5ef6de817f96cb3793311496b08d3671877c02c723013c9aded40811d5e48481bedf47a36487c8fa25494700d4a55b99b0df28158bf49
-
SSDEEP
49152:xcBqjiicsXJKTEvOtsbUv2qVjAbcZ49Vjk9/Ssz4sbJOLEwJ84vLRaBtIl9mTHqs:xX+iXGEmOW2YjAzhm8gCvLUBsKHqb4
Malware Config
Extracted
nullmixer
http://motiwa.xyz/
Extracted
smokeloader
pub6
Extracted
redline
Cana
176.111.174.254:56328
Extracted
vidar
39.4
706
https://sergeevih43.tumblr.com/
-
profile_id
706
Extracted
redline
DomAni2
flestriche.xyz:80
Extracted
smokeloader
2020
http://conceitosseg.com/upload/
http://integrasidata.com/upload/
http://ozentekstil.com/upload/
http://finbelportal.com/upload/
http://telanganadigital.com/upload/
Signatures
-
Detect Fabookie payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS493DB077\arnatic_4.exe family_fabookie -
Processes:
arnatic_6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" arnatic_6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" arnatic_6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" arnatic_6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" arnatic_6.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection arnatic_6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" arnatic_6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" arnatic_6.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 4 IoCs
Processes:
resource yara_rule behavioral4/memory/2432-103-0x0000000006240000-0x0000000006260000-memory.dmp family_redline behavioral4/memory/2432-110-0x0000000006500000-0x000000000651E000-memory.dmp family_redline behavioral4/memory/3692-162-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral4/memory/2432-190-0x00000000062D0000-0x00000000062E0000-memory.dmp family_redline -
SectopRAT payload 3 IoCs
Processes:
resource yara_rule behavioral4/memory/2432-103-0x0000000006240000-0x0000000006260000-memory.dmp family_sectoprat behavioral4/memory/2432-110-0x0000000006500000-0x000000000651E000-memory.dmp family_sectoprat behavioral4/memory/3692-162-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Nirsoft 3 IoCs
Processes:
resource yara_rule behavioral4/memory/4312-135-0x0000000000400000-0x000000000045B000-memory.dmp Nirsoft behavioral4/memory/1160-172-0x0000000000400000-0x0000000000422000-memory.dmp Nirsoft behavioral4/memory/1160-178-0x0000000000400000-0x0000000000422000-memory.dmp Nirsoft -
Vidar Stealer 3 IoCs
Processes:
resource yara_rule behavioral4/memory/2688-99-0x00000000047E0000-0x000000000487D000-memory.dmp family_vidar behavioral4/memory/2688-160-0x0000000000400000-0x0000000004424000-memory.dmp family_vidar behavioral4/memory/2688-161-0x00000000047E0000-0x000000000487D000-memory.dmp family_vidar -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS493DB077\setup_install.exe aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS493DB077\libcurlpp.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS493DB077\libcurl.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zS493DB077\libstdc++-6.dll aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
arnatic_3.exesetup_installer.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation arnatic_3.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation setup_installer.exe -
Executes dropped EXE 13 IoCs
Processes:
setup_install.exearnatic_4.exearnatic_1.exearnatic_5.exearnatic_2.exearnatic_6.exearnatic_8.exearnatic_3.exearnatic_7.exejfiag3g_gg.exearnatic_7.exejfiag3g_gg.exefrwigwipid process 4440 setup_install.exe 3964 arnatic_4.exe 2688 arnatic_1.exe 1044 arnatic_5.exe 2640 arnatic_2.exe 5072 arnatic_6.exe 2432 arnatic_8.exe 2284 arnatic_3.exe 1572 arnatic_7.exe 4312 jfiag3g_gg.exe 3692 arnatic_7.exe 1160 jfiag3g_gg.exe 1684 frwigwi -
Loads dropped DLL 9 IoCs
Processes:
setup_install.exearnatic_2.exerUNdlL32.eXefrwigwipid process 4440 setup_install.exe 4440 setup_install.exe 4440 setup_install.exe 4440 setup_install.exe 4440 setup_install.exe 4440 setup_install.exe 2640 arnatic_2.exe 4936 rUNdlL32.eXe 1684 frwigwi -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe upx behavioral4/memory/4312-135-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral4/memory/1160-172-0x0000000000400000-0x0000000000422000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe upx behavioral4/memory/1160-178-0x0000000000400000-0x0000000000422000-memory.dmp upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 ipinfo.io 13 ip-api.com 15 ipinfo.io -
Suspicious use of SetThreadContext 1 IoCs
Processes:
arnatic_7.exedescription pid process target process PID 1572 set thread context of 3692 1572 arnatic_7.exe arnatic_7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1252 4440 WerFault.exe setup_install.exe 4844 4936 WerFault.exe rUNdlL32.eXe 3284 2688 WerFault.exe arnatic_1.exe 4392 2640 WerFault.exe arnatic_2.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
arnatic_2.exefrwigwidescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI arnatic_2.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI arnatic_2.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI arnatic_2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI frwigwi Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI frwigwi Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI frwigwi -
Modifies registry class 1 IoCs
Processes:
arnatic_3.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ arnatic_3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
arnatic_2.exejfiag3g_gg.exepid process 2640 arnatic_2.exe 2640 arnatic_2.exe 1160 jfiag3g_gg.exe 1160 jfiag3g_gg.exe 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 3500 -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
arnatic_2.exefrwigwipid process 2640 arnatic_2.exe 1684 frwigwi -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
arnatic_5.exearnatic_8.exearnatic_7.exedescription pid process Token: SeDebugPrivilege 1044 arnatic_5.exe Token: SeShutdownPrivilege 3500 Token: SeCreatePagefilePrivilege 3500 Token: SeDebugPrivilege 2432 arnatic_8.exe Token: SeDebugPrivilege 3692 arnatic_7.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
pid process 3500 -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
setup_installer.exesetup_install.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exearnatic_7.exearnatic_4.exearnatic_3.exedescription pid process target process PID 916 wrote to memory of 4440 916 setup_installer.exe setup_install.exe PID 916 wrote to memory of 4440 916 setup_installer.exe setup_install.exe PID 916 wrote to memory of 4440 916 setup_installer.exe setup_install.exe PID 4440 wrote to memory of 5016 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 5016 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 5016 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 3872 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 3872 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 3872 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 2540 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 2540 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 2540 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 3020 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 3020 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 3020 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 4352 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 4352 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 4352 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 1368 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 1368 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 1368 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 872 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 872 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 872 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 1224 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 1224 4440 setup_install.exe cmd.exe PID 4440 wrote to memory of 1224 4440 setup_install.exe cmd.exe PID 3020 wrote to memory of 3964 3020 cmd.exe arnatic_4.exe PID 3020 wrote to memory of 3964 3020 cmd.exe arnatic_4.exe PID 3020 wrote to memory of 3964 3020 cmd.exe arnatic_4.exe PID 5016 wrote to memory of 2688 5016 cmd.exe arnatic_1.exe PID 5016 wrote to memory of 2688 5016 cmd.exe arnatic_1.exe PID 5016 wrote to memory of 2688 5016 cmd.exe arnatic_1.exe PID 4352 wrote to memory of 1044 4352 cmd.exe arnatic_5.exe PID 4352 wrote to memory of 1044 4352 cmd.exe arnatic_5.exe PID 3872 wrote to memory of 2640 3872 cmd.exe arnatic_2.exe PID 3872 wrote to memory of 2640 3872 cmd.exe arnatic_2.exe PID 3872 wrote to memory of 2640 3872 cmd.exe arnatic_2.exe PID 2540 wrote to memory of 2284 2540 cmd.exe arnatic_3.exe PID 2540 wrote to memory of 2284 2540 cmd.exe arnatic_3.exe PID 2540 wrote to memory of 2284 2540 cmd.exe arnatic_3.exe PID 1368 wrote to memory of 5072 1368 cmd.exe arnatic_6.exe PID 1368 wrote to memory of 5072 1368 cmd.exe arnatic_6.exe PID 1368 wrote to memory of 5072 1368 cmd.exe arnatic_6.exe PID 1224 wrote to memory of 2432 1224 cmd.exe arnatic_8.exe PID 1224 wrote to memory of 2432 1224 cmd.exe arnatic_8.exe PID 1224 wrote to memory of 2432 1224 cmd.exe arnatic_8.exe PID 872 wrote to memory of 1572 872 cmd.exe arnatic_7.exe PID 872 wrote to memory of 1572 872 cmd.exe arnatic_7.exe PID 872 wrote to memory of 1572 872 cmd.exe arnatic_7.exe PID 1572 wrote to memory of 3692 1572 arnatic_7.exe arnatic_7.exe PID 1572 wrote to memory of 3692 1572 arnatic_7.exe arnatic_7.exe PID 1572 wrote to memory of 3692 1572 arnatic_7.exe arnatic_7.exe PID 3964 wrote to memory of 4312 3964 arnatic_4.exe jfiag3g_gg.exe PID 3964 wrote to memory of 4312 3964 arnatic_4.exe jfiag3g_gg.exe PID 3964 wrote to memory of 4312 3964 arnatic_4.exe jfiag3g_gg.exe PID 2284 wrote to memory of 4936 2284 arnatic_3.exe rUNdlL32.eXe PID 2284 wrote to memory of 4936 2284 arnatic_3.exe rUNdlL32.eXe PID 2284 wrote to memory of 4936 2284 arnatic_3.exe rUNdlL32.eXe PID 1572 wrote to memory of 3692 1572 arnatic_7.exe arnatic_7.exe PID 1572 wrote to memory of 3692 1572 arnatic_7.exe arnatic_7.exe PID 1572 wrote to memory of 3692 1572 arnatic_7.exe arnatic_7.exe PID 1572 wrote to memory of 3692 1572 arnatic_7.exe arnatic_7.exe PID 1572 wrote to memory of 3692 1572 arnatic_7.exe arnatic_7.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Users\Admin\AppData\Local\Temp\7zS493DB077\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS493DB077\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c arnatic_1.exe3⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\7zS493DB077\arnatic_1.exearnatic_1.exe4⤵
- Executes dropped EXE
PID:2688 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 10685⤵
- Program crash
PID:3284
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c arnatic_2.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Users\Admin\AppData\Local\Temp\7zS493DB077\arnatic_2.exearnatic_2.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2640 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 4125⤵
- Program crash
PID:4392
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c arnatic_3.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\7zS493DB077\arnatic_3.exearnatic_3.exe4⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\rUNdlL32.eXe"C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",getmft5⤵
- Loads dropped DLL
PID:4936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 6206⤵
- Program crash
PID:4844
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c arnatic_4.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\7zS493DB077\arnatic_4.exearnatic_4.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
PID:4312
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1160
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c arnatic_5.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Users\Admin\AppData\Local\Temp\7zS493DB077\arnatic_5.exearnatic_5.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c arnatic_6.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\7zS493DB077\arnatic_6.exearnatic_6.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
PID:5072
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c arnatic_7.exe3⤵
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Users\Admin\AppData\Local\Temp\7zS493DB077\arnatic_7.exearnatic_7.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\7zS493DB077\arnatic_7.exeC:\Users\Admin\AppData\Local\Temp\7zS493DB077\arnatic_7.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c arnatic_8.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\7zS493DB077\arnatic_8.exearnatic_8.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 5523⤵
- Program crash
PID:1252
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4440 -ip 44401⤵PID:2008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4936 -ip 49361⤵PID:1752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2688 -ip 26881⤵PID:4180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2640 -ip 26401⤵PID:4748
-
C:\Users\Admin\AppData\Roaming\frwigwiC:\Users\Admin\AppData\Roaming\frwigwi1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:1684
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
605B
MD53654bd2c6957761095206ffdf92b0cb9
SHA16f10f7b5867877de7629afcff644c265e79b4ad3
SHA256c2a4be94cf4ed33d698d9838f4ffb47047da796e733ec11562463a1621212ab4
SHA512e2a81248cca7732ce098088d5237897493fd3629e28d66bc13e5f9191f72cd52893f4a53905906af12d5c6de475738b6c7f6b718a32869e9ee0deb3a54672f79
-
Filesize
597KB
MD57c967f9460daf6223aac5d7d288c7f54
SHA17a2440bfc7e2a9e4dc80040e151e8c03ccad2504
SHA256d510b2343e578188cc16f91adc2f477d5a0b43bd4d206f5caace23e5ab494fb3
SHA512236470825a450f78c552b5b2e788ee27858ea8d87eed8dfe773c7328b6d861bd078a9ef461a9697fe35b75bb3201d0b0ed2bef7c41e56fe50bbb6cbf094cd0a6
-
Filesize
231KB
MD58bd5e319fb10f90709da97d653623768
SHA16abb85a7182b45b8695d4a5f14b5ce77756c4a3b
SHA25671e4ddd35325950cb6433c40363583fc39d25e72c616399e57aabc1e720dc9fb
SHA512b2dc545acc7f3dea2398321c29d0732c8db7c83ca1f58e216841e2f2adfd30e8ab85c66b932424e6c209494863fc18357120b77130bc7506344d7dbfd673a8dc
-
Filesize
675KB
MD56e487aa1b2d2b9ef05073c11572925f2
SHA1b2b58a554b75029cd8bdf5ffd012611b1bfe430b
SHA25677eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597
SHA512b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739
-
Filesize
972KB
MD55668cb771643274ba2c375ec6403c266
SHA1dd78b03428b99368906fe62fc46aaaf1db07a8b9
SHA256d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384
SHA512135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a
-
Filesize
175KB
MD5a2a580db98baafe88982912d06befa64
SHA1dce4f7af68efca42ac7732870b05f5055846f0f3
SHA25618310737141e60462bb77bc7e1cd3024fa3308c96f0e2dd37a71b995c72f3a09
SHA512c4a4887659212674112c4eb40baf2bf227a4b04a9b2c140ea142cc2a47a1cd73c4a0fe6c7cf285f521dd912ef635ae2925ac11bfa9eddbf014493d71e029756b
-
Filesize
804KB
MD59065c4e9a648b1be7c03db9b25bfcf2a
SHA16ee58f69e199bbc1c7653a4e8621dd583ec6ac61
SHA2568bd28ed722c7ce293f0a9ce3644e595965e448354ec231cfca25f887605c6f47
SHA512ad09b354bb85f7534102da2e35ebd4dd5b5c35809e8726968f96170726abd997927e5aa8bc1390571152552361fa139fe04c7a9830b94e627541cc1fd51a329d
-
Filesize
378KB
MD54668a7d4b9f6b8f672fc9292dd4744c1
SHA10de41192524e78fd816256fd166845b7ca0b0a92
SHA256f855237cba5b06f971f92764edb011d5949efed129d14056130069b1e12bd3db
SHA512f8219e0d5753d9348e22949d90080a43e273733244ef9fab4925cc9f62299bf0c1b25ed9f96d6c17167c3474c4d7e977f8658ac1bf46de1e9691c2f43dccf5ff
-
Filesize
329KB
MD5637079955afe9197b4de7b03802414a6
SHA1683ddfff968d7f4c0b4e46f2de4420137dcef010
SHA256336ebc8292851a4708db5611ff8b4d2c468bcb112478e3e849214b586d4d383a
SHA512f9c952c411e7d869efd4ec8fbed00a1e4be679ae68b8fe7bfbdbb500d22b820fb86e0d182dbe8162c041590290e0b1d5db3c895ec97633c23a3a224569dc916a
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
290KB
MD5406d02580356f58973767d44a36c1ab4
SHA1e843c74f9034795ca1c9b6f678254bbbe690f11b
SHA256a582f169c887d3f99836730aea8978680c847f9331a44025c9257eb8fd549b6e
SHA512943140a3bc411646f1c284f64895c2a9291c5f4682bba98e21fe1fcd36d6745d68f28e5200b379ad3a8150b363ca55d69483fa1772caf7a8435a91f40d3cf4e5
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
551KB
MD513abe7637d904829fbb37ecda44a1670
SHA1de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f
SHA2567a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6
SHA5126e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77
-
Filesize
44KB
MD57b61795697b50fb19d1f20bd8a234b67
SHA15134692d456da79579e9183c50db135485e95201
SHA256d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174
SHA512903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35
-
Filesize
796B
MD56d7ce3f149a1b904078839201f51fd6d
SHA143d68a002b759cfd7b987cb703a1d2b687fce1f9
SHA256e790b6ed09316f4bc1b593aa1b1cdc95144c1034bf1339c0a2a612fbe0c328bf
SHA5121f6b260804022cd1a9689a633293e18c11064ac209cfcefdb0483f8869ee6348d56e8cd908275878098d6071ceecaad431ff557d5948c11a398bf20a5161bb94
-
Filesize
31B
MD5b7161c0845a64ff6d7345b67ff97f3b0
SHA1d223f855da541fe8e4c1d5c50cb26da0a1deb5fc
SHA256fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66
SHA51298d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680
-
Filesize
1KB
MD59c16e97b5a71e9459b99a29273408929
SHA1f5cac1c4aca0588fe5fb3c5516d7c3376ec043cd
SHA25681671aaf6e706704c693e9e25ddda9968863f35a57f6c3f181e06c9accbd214c
SHA512819e65a2c785731ff84dce9fe2b3d1d490898d71e4e7bcc435fb9e867be1ed3966b58cf115a23d995a63a88c4887b759ff194679538aea863d6a9aaee86b2d5a
-
Filesize
184KB
MD57fee8223d6e4f82d6cd115a28f0b6d58
SHA11b89c25f25253df23426bd9ff6c9208f1202f58b
SHA256a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59
SHA5123ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4
-
Filesize
61KB
MD5a6279ec92ff948760ce53bba817d6a77
SHA15345505e12f9e4c6d569a226d50e71b5a572dce2
SHA2568b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181
SHA512213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c