Overview
overview
7Static
static
50a58677abe...18.exe
windows7-x64
70a58677abe...18.exe
windows10-2004-x64
7$EXEDIR/SAS.exe
windows7-x64
3$EXEDIR/SAS.exe
windows10-2004-x64
3$EXEDIR/TV.dll
windows7-x64
3$EXEDIR/TV.dll
windows10-2004-x64
3$EXEDIR/Te...er.exe
windows7-x64
7$EXEDIR/Te...er.exe
windows10-2004-x64
7$EXEDIR/Te...ce.exe
windows7-x64
3$EXEDIR/Te...ce.exe
windows10-2004-x64
3$EXEDIR/Te...en.dll
windows7-x64
1$EXEDIR/Te...en.dll
windows10-2004-x64
1$PLUGINSDI...dl.dll
windows7-x64
3$PLUGINSDI...dl.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...on.dll
windows7-x64
3$PLUGINSDI...on.dll
windows10-2004-x64
3$PLUGINSDIR/UAC.dll
windows7-x64
3$PLUGINSDIR/UAC.dll
windows10-2004-x64
3$PLUGINSDI...fo.dll
windows7-x64
3$PLUGINSDI...fo.dll
windows10-2004-x64
3Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02/10/2024, 11:05
Behavioral task
behavioral1
Sample
0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$EXEDIR/SAS.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$EXEDIR/SAS.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$EXEDIR/TV.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$EXEDIR/TV.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
$EXEDIR/TeamViewer.exe
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
$EXEDIR/TeamViewer.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
$EXEDIR/TeamViewer_Service.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
$EXEDIR/TeamViewer_Service.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
$EXEDIR/Teamviewer_Resource_en.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
$EXEDIR/Teamviewer_Resource_en.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/NSISdl.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/NSISdl.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
$PLUGINSDIR/TvGetVersion.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
$PLUGINSDIR/TvGetVersion.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
$PLUGINSDIR/UAC.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
$PLUGINSDIR/UAC.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
$PLUGINSDIR/UserInfo.dll
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
$PLUGINSDIR/UserInfo.dll
Resource
win10v2004-20240802-en
General
-
Target
0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe
-
Size
1.9MB
-
MD5
0a58677abe0e7ec3dca0c897f7a462e6
-
SHA1
a8c34d62b24a76f1757abb34c0c4a52574a6520c
-
SHA256
a16371a2a8780503e04066bade11551c07d02f7d294e19282c4c0a4d2d59ce09
-
SHA512
b4c50d911fa78a56ee2b59becd467010e914b7a34afbc1368707f385cc43fbb3dae9cf2a8dfac581464d19a68acebadc191ea1f24e1499a3ae232c74ae721f22
-
SSDEEP
49152:7q53vza/N0F9Qqqle9JY4S7pGeaSZxkXLS0LQNxofMsf:Ua/N0DAla2tZ+XLS08aNf
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation TeamViewer.exe -
Executes dropped EXE 3 IoCs
pid Process 3592 TeamViewer.exe 4760 TeamViewer.exe 4860 TeamViewer.exe -
Loads dropped DLL 20 IoCs
pid Process 5084 0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe 5084 0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe 5084 0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe 5084 0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe 5084 0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe 5084 0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe 5084 0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe 5084 0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe 3592 TeamViewer.exe 3592 TeamViewer.exe 3592 TeamViewer.exe 3592 TeamViewer.exe 4760 TeamViewer.exe 4760 TeamViewer.exe 4760 TeamViewer.exe 4760 TeamViewer.exe 4860 TeamViewer.exe 4860 TeamViewer.exe 4860 TeamViewer.exe 4860 TeamViewer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 TeamViewer.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE TeamViewer.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies TeamViewer.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 TeamViewer.exe -
resource yara_rule behavioral2/memory/5084-0-0x0000000000400000-0x000000000043D000-memory.dmp upx behavioral2/memory/5084-70-0x0000000000400000-0x000000000043D000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\QS\SAS.exe TeamViewer.exe File opened for modification C:\Program Files (x86)\QS\SAS.exe TeamViewer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TeamViewer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TeamViewer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TeamViewer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe -
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed TeamViewer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust TeamViewer.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\742C3192E607E424EB4549542BE1BBC53E6174E2 TeamViewer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\742C3192E607E424EB4549542BE1BBC53E6174E2\Blob = 5c0000000100000004000000000400007e0000000100000008000000000010c51e92d201620000000100000020000000e7685634efacf69ace939a6b255b7b4fabef42935b50a265acb5cb6027e44e7009000000010000002a000000302806082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030119000000010000001000000091161b894b117ecdc257628db460cc04030000000100000014000000742c3192e607e424eb4549542be1bbc53e6174e21d000000010000001000000027b3517667331ce2c1e74002b5ff2298140000000100000014000000e27f7bd877d5df9e0a3f9eb4cb0e2ea9efdb69770b000000010000004600000056006500720069005300690067006e00200043006c006100730073002000330020005000750062006c006900630020005000720069006d00610072007900200043004100000004000000010000001000000010fc635df6263e0df325be5f79cd67670f0000000100000010000000d7c63be0837dbabf881d4fbf5f986ad853000000010000002400000030223020060a2b0601040182375e010130123010060a2b0601040182373c0101030200c07a000000010000000e000000300c060a2b0601040182375e010268000000010000000800000000003db65bd9d5012000000001000000400200003082023c308201a5021070bae41d10d92934b638ca7b03ccbabf300d06092a864886f70d0101020500305f310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e31373035060355040b132e436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479301e170d3936303132393030303030305a170d3238303830313233353935395a305f310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e31373035060355040b132e436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f7269747930819f300d06092a864886f70d010101050003818d0030818902818100c95c599ef21b8a0114b410df0440dbe357af6a45408f840c0bd133d9d911cfee02581f25f72aa84405aaec031f787f9e93b99a00aa237dd6ac85a26345c77227ccf44cc67571d239ef4f42f075df0a90c68e206f980ff8ac235f702936a4c986e7b19a20cb53a585e73dbe7d9afe244533dc7615ed0fa271644c652e816845a70203010001300d06092a864886f70d010102050003818100bb4c122bcf2c26004f1413dda6fbfc0a11848cf3281c67922f7cb6c5fadff0e895bc1d8f6c2ca851cc73d8a4c053f04ed626c076015781925e21f1d1b1ffe7d02158cd6917e3441c9c194439895cdc9c000f568d0299eda290454ce4bb10a43df032030ef1cef8e8c9518ce6629fe69fc07db7729cc9363a6b9f4ea8ff640d64 TeamViewer.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3592 TeamViewer.exe 3592 TeamViewer.exe 4760 TeamViewer.exe 4760 TeamViewer.exe -
Suspicious use of AdjustPrivilegeToken 54 IoCs
description pid Process Token: SeDebugPrivilege 3592 TeamViewer.exe Token: SeDebugPrivilege 4760 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeBackupPrivilege 4860 TeamViewer.exe Token: SeRestorePrivilege 4860 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeBackupPrivilege 4860 TeamViewer.exe Token: SeRestorePrivilege 4860 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeBackupPrivilege 4860 TeamViewer.exe Token: SeRestorePrivilege 4860 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeBackupPrivilege 4860 TeamViewer.exe Token: SeRestorePrivilege 4860 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeBackupPrivilege 4860 TeamViewer.exe Token: SeRestorePrivilege 4860 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeBackupPrivilege 4860 TeamViewer.exe Token: SeRestorePrivilege 4860 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeBackupPrivilege 4860 TeamViewer.exe Token: SeRestorePrivilege 4860 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeBackupPrivilege 4860 TeamViewer.exe Token: SeRestorePrivilege 4860 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeBackupPrivilege 4860 TeamViewer.exe Token: SeRestorePrivilege 4860 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeBackupPrivilege 4860 TeamViewer.exe Token: SeRestorePrivilege 4860 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeBackupPrivilege 4860 TeamViewer.exe Token: SeRestorePrivilege 4860 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeBackupPrivilege 4860 TeamViewer.exe Token: SeRestorePrivilege 4860 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeBackupPrivilege 4860 TeamViewer.exe Token: SeRestorePrivilege 4860 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeBackupPrivilege 4860 TeamViewer.exe Token: SeRestorePrivilege 4860 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeBackupPrivilege 4860 TeamViewer.exe Token: SeRestorePrivilege 4860 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeBackupPrivilege 4860 TeamViewer.exe Token: SeRestorePrivilege 4860 TeamViewer.exe Token: SeTcbPrivilege 4860 TeamViewer.exe Token: SeBackupPrivilege 4860 TeamViewer.exe Token: SeRestorePrivilege 4860 TeamViewer.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5084 wrote to memory of 3592 5084 0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe 85 PID 5084 wrote to memory of 3592 5084 0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe 85 PID 5084 wrote to memory of 3592 5084 0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0a58677abe0e7ec3dca0c897f7a462e6_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Users\Admin\AppData\Local\Temp\TeamViewer.exe"C:\Users\Admin\AppData\Local\Temp\TeamViewer.exe" --sQS1 --qsc --pw "YWx0YQ=="2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3592 -
C:\Users\Admin\AppData\Local\Temp\TeamViewer.exe"C:\Users\Admin\AppData\Local\Temp\TeamViewer.exe" --sQS1 --qsc --pw "YWx0YQ==" --sQS23⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4760 -
C:\Users\Admin\AppData\Local\Temp\TeamViewer.exe"C:\Users\Admin\AppData\Local\Temp\TeamViewer.exe" --sQS1 --qsc --pw "YWx0YQ==" --sQS2 --HostService4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD5bfd3bcb57d73e8a6c645c3f810f5680f
SHA11469865bb9a625b9aca886cb5328a5abd25ef890
SHA256673126754a5faa4870554bb741b19c043bc9c17bcd842945206d475da31f2f9e
SHA512e1c8a3fff4a8507e78349098fe3590f3ffb57221edd96bb0aea24c198dbb6f1a57a9370df2a6aacb45eb6380401b92f885123bf759ca0dbbede4e34d8cecdea0
-
Filesize
4.3MB
MD5fa9483be99aa85f3186ed92d8d0f1c77
SHA127adeeab36a53f5375c429c43254f094de7ec581
SHA2565d8ebf535f8e88add810834bdc72ab56dcda6e45e4ecfce88b26addfbfaa1047
SHA5124ad15ea77aee4b7e684b5faffb2cb93959484bae213eb17c58657643b425b93f2ec5842c7551d058acf31707fbf96963f6c621cc00265ca549c909352c6ec542
-
Filesize
478B
MD575c75c39ce5127e151c41c2924ad5f3d
SHA1071905230a7bfb42495d8c35f47e43087c6b1f0e
SHA25660ab4e04349b128f3ac7d47db0cd92120c6e9e506ede1180927bcf0bbf848367
SHA5120692d7e113bf176a0af23934a1c35bc2ad58cec503be13f7d7f2d755a0bee5e14e4f388e266857981230dad35837329a332c8572766bc14ab810f6a6e5dfb748
-
Filesize
733KB
MD50303e77b4604d17a6a1289495fce1648
SHA107f25c792ce1ff0e75bc7f7e68f667701205afba
SHA256161082374da0c09fa96c33471fc58f033f7d3652566265dee62ea7c2b1c236c8
SHA51211688eb5b2b636487a31f3d0ed264bbeb8a9aaceebc2ee68e1f869edc0d90b16a6b8d9835c173f64c9c2544e11580c22267b9fa0d6852681c812120d9de7f7c6
-
Filesize
78KB
MD594a21972d56df16bb2ad15bfc4eca1a6
SHA18e2339c585772032cf0e2065f9a61a9e7cc6df35
SHA256627281020461bb1110c1b1f22c11fb52b1b46d98604fe9aacf43c7b26ea3715d
SHA512f589f0873b121922ad4370148ec2624dca54f30a27dbbffe669de43c9296c8ef8eb3361a14dde81b128c51645d2e079d8f6eea903e9158334c469273eb95d100
-
Filesize
456KB
MD59459a28dbb2752d59eaa8fbb5cf8c982
SHA14ad7eb230cf6d05df967037225fa19dd385bf7cb
SHA2564688dcd01db816485a770cb8fc047fef9a408f3dbec5a2c83752fee115ce6963
SHA5127dff6414f4215aa4c7a168158b4ac5dd422c7dd35c6af58bce658c6bf9bf5a3545a5ee0db5f5d47a17c7ae53cb54551b98b492137e36c73e684b2041d775cd97
-
Filesize
11KB
MD500a0194c20ee912257df53bfe258ee4a
SHA1d7b4e319bc5119024690dc8230b9cc919b1b86b2
SHA256dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3
SHA5123b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667
-
Filesize
49KB
MD549626ee03cff91a643763ced5b363572
SHA1fe921efdab33cbb77587f79b27ce2e65cdc7826d
SHA256d550cbdabdad3e0f3349310e1af077cc06384bd0988350af6887d9c4852c8943
SHA512cdc7a07c150e5b1b4bc4be860d4fc7bd5e452b372a0b541518072eab32e99f97f36abd84f4c6782fe382b0f2ff5cd4131d34a175896d8eb0c36bc45b009faf57
-
Filesize
13KB
MD57191bf2f751c79e50386b87c458ed2da
SHA130df71f1945f0ece8d396042dba84d92f84dbfb6
SHA25645de80c4ef75ac01fdfca02a0c05c090311cb65b0f52b61e2307494d643466df
SHA512121143369c5edd732a513c884fa90d0ffc03f3966c46f8feccad09591295890de61dec7872e6fd6cd03ae132287bd1dad44d74b45fc8e623a0fa4a647510ca91
-
Filesize
4KB
MD51e8e11f465afdabe97f529705786b368
SHA1ea42bed65df6618c5f5648567d81f3935e70a2a0
SHA2567d099352c82612ab27ddfd7310c1aa049b58128fb04ea6ea55816a40a6f6487b
SHA51216566a8c1738e26962139aae893629098dc759e4ac87df3e8eb9819df4e0e422421836bb1e4240377e00fb2f4408ce40f40eee413d0f6dd2f3a4e27a52d49a0b
-
Filesize
101KB
MD56736a9df3e821019fe9ac93651893e2e
SHA1fa67e1503af2677a4004d6ab4bbc65f300987435
SHA2567b59404e1e5a69a19f3866680f3a7db1f12c4a8cbeb6f75e542274ec8263beb6
SHA512a8611455fd36a84d9695f92405665b91a4e3c2ae53333ef9385fb9124f010781a2c5bbce5af5aa945194dc2c192365305ef257ba73b396f145f017202bf048e8