Analysis
-
max time kernel
139s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2024 17:31
Static task
static1
Behavioral task
behavioral1
Sample
435bdfd099d99c104e632cf1fd3ed653_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
435bdfd099d99c104e632cf1fd3ed653_JaffaCakes118.exe
-
Size
408KB
-
MD5
435bdfd099d99c104e632cf1fd3ed653
-
SHA1
29fe97b17630e002e3af02377b10f123b425cc6f
-
SHA256
d11d33fc7d6d5ef947ce115451015d4fe0696e78086af36a42f6e3da1f792820
-
SHA512
6e7066ce1328e01fa2de50d1b89d4caa944656014defa163502265441dd29bcc9e5b32dd3e24dc438d577899df675be4c257377ddcf8c16a925beef4f962b820
-
SSDEEP
12288:UseDesaU5qQds+h4nYSIKyH9LOIgWZyrQjGflfVYoHX/oS:xeVd5ba+anYv9LOPhOQlWoHXg
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 10 IoCs
pid Process 3548 rar.exe 3536 systen.exe 4640 rar.exe 4360 lsiss.exe 4344 systen.exe 3380 rar.exe 3656 lsiss.exe 4568 systen.exe 4068 rar.exe 536 lsiss.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 3 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: cmd.exe File opened (read-only) \??\g: cmd.exe File opened (read-only) \??\h: cmd.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\WinRAR rar.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created \??\c:\windows\web\lsiss.txt rar.exe File opened for modification \??\c:\windows\web\lsiss.exe cmd.exe File opened for modification \??\c:\windows\web\lsiss.txt rar.exe File opened for modification \??\c:\windows\web\lsiss.exe cmd.exe File created \??\c:\windows\web\lsiss.txt rar.exe File opened for modification \??\c:\windows\web\lsiss.txt rar.exe File created \??\c:\windows\web\lsiss.exe cmd.exe File created \??\c:\windows\web\lsiss.txt rar.exe File opened for modification \??\c:\windows\web\lsiss.txt rar.exe File opened for modification \??\c:\windows\web\lsiss.exe cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 1496 4360 WerFault.exe 106 4808 3656 WerFault.exe 131 5012 536 WerFault.exe 146 -
System Location Discovery: System Language Discovery 1 TTPs 30 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 435bdfd099d99c104e632cf1fd3ed653_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsiss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3548 rar.exe 2684 PING.EXE 4640 rar.exe 3380 rar.exe 4068 rar.exe -
Kills process with taskkill 1 IoCs
pid Process 1900 taskkill.exe -
Modifies data under HKEY_USERS 10 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" scrcons.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings scrcons.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{35786D3C-B075-49B9-88DD-029876E11C01} {ADD8BA80-002B-11D0-8F0F-00C04FD7D062} 0xFFFF = 0100000000000000c4a3d1085f1edb01 scrcons.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ scrcons.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" scrcons.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" scrcons.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows Script\Settings\JITDebug = "0" scrcons.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached scrcons.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{289AF617-1CC3-42A6-926C-E6A863F0E3BA} {ADD8BA80-002B-11D0-8F0F-00C04FD7D062} 0xFFFF = 0100000000000000c4a3d1085f1edb01 scrcons.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" scrcons.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2684 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1900 taskkill.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 772 435bdfd099d99c104e632cf1fd3ed653_JaffaCakes118.exe 3536 systen.exe 4344 systen.exe 4568 systen.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 772 wrote to memory of 2812 772 435bdfd099d99c104e632cf1fd3ed653_JaffaCakes118.exe 92 PID 772 wrote to memory of 2812 772 435bdfd099d99c104e632cf1fd3ed653_JaffaCakes118.exe 92 PID 772 wrote to memory of 2812 772 435bdfd099d99c104e632cf1fd3ed653_JaffaCakes118.exe 92 PID 2812 wrote to memory of 1900 2812 cmd.exe 94 PID 2812 wrote to memory of 1900 2812 cmd.exe 94 PID 2812 wrote to memory of 1900 2812 cmd.exe 94 PID 2812 wrote to memory of 3548 2812 cmd.exe 95 PID 2812 wrote to memory of 3548 2812 cmd.exe 95 PID 2812 wrote to memory of 3548 2812 cmd.exe 95 PID 772 wrote to memory of 4100 772 435bdfd099d99c104e632cf1fd3ed653_JaffaCakes118.exe 97 PID 772 wrote to memory of 4100 772 435bdfd099d99c104e632cf1fd3ed653_JaffaCakes118.exe 97 PID 772 wrote to memory of 4100 772 435bdfd099d99c104e632cf1fd3ed653_JaffaCakes118.exe 97 PID 4100 wrote to memory of 2684 4100 cmd.exe 100 PID 4100 wrote to memory of 2684 4100 cmd.exe 100 PID 4100 wrote to memory of 2684 4100 cmd.exe 100 PID 4100 wrote to memory of 2500 4100 cmd.exe 101 PID 4100 wrote to memory of 2500 4100 cmd.exe 101 PID 4100 wrote to memory of 2500 4100 cmd.exe 101 PID 2812 wrote to memory of 3536 2812 cmd.exe 99 PID 2812 wrote to memory of 3536 2812 cmd.exe 99 PID 2812 wrote to memory of 3536 2812 cmd.exe 99 PID 3536 wrote to memory of 4252 3536 systen.exe 102 PID 3536 wrote to memory of 4252 3536 systen.exe 102 PID 3536 wrote to memory of 4252 3536 systen.exe 102 PID 2812 wrote to memory of 2456 2812 cmd.exe 104 PID 2812 wrote to memory of 2456 2812 cmd.exe 104 PID 2812 wrote to memory of 2456 2812 cmd.exe 104 PID 4252 wrote to memory of 4640 4252 cmd.exe 105 PID 4252 wrote to memory of 4640 4252 cmd.exe 105 PID 4252 wrote to memory of 4640 4252 cmd.exe 105 PID 4252 wrote to memory of 4360 4252 cmd.exe 106 PID 4252 wrote to memory of 4360 4252 cmd.exe 106 PID 4252 wrote to memory of 4360 4252 cmd.exe 106 PID 2812 wrote to memory of 956 2812 cmd.exe 115 PID 2812 wrote to memory of 956 2812 cmd.exe 115 PID 2812 wrote to memory of 956 2812 cmd.exe 115 PID 2812 wrote to memory of 4496 2812 cmd.exe 116 PID 2812 wrote to memory of 4496 2812 cmd.exe 116 PID 2812 wrote to memory of 4496 2812 cmd.exe 116 PID 2812 wrote to memory of 4736 2812 cmd.exe 117 PID 2812 wrote to memory of 4736 2812 cmd.exe 117 PID 2812 wrote to memory of 4736 2812 cmd.exe 117 PID 2812 wrote to memory of 4204 2812 cmd.exe 118 PID 2812 wrote to memory of 4204 2812 cmd.exe 118 PID 2812 wrote to memory of 4204 2812 cmd.exe 118 PID 2812 wrote to memory of 2104 2812 cmd.exe 119 PID 2812 wrote to memory of 2104 2812 cmd.exe 119 PID 2812 wrote to memory of 2104 2812 cmd.exe 119 PID 2812 wrote to memory of 3968 2812 cmd.exe 120 PID 2812 wrote to memory of 3968 2812 cmd.exe 120 PID 2812 wrote to memory of 3968 2812 cmd.exe 120 PID 2812 wrote to memory of 2156 2812 cmd.exe 121 PID 2812 wrote to memory of 2156 2812 cmd.exe 121 PID 2812 wrote to memory of 2156 2812 cmd.exe 121 PID 2812 wrote to memory of 2208 2812 cmd.exe 122 PID 2812 wrote to memory of 2208 2812 cmd.exe 122 PID 2812 wrote to memory of 2208 2812 cmd.exe 122 PID 2812 wrote to memory of 2728 2812 cmd.exe 123 PID 2812 wrote to memory of 2728 2812 cmd.exe 123 PID 2812 wrote to memory of 2728 2812 cmd.exe 123 PID 2812 wrote to memory of 4004 2812 cmd.exe 124 PID 2812 wrote to memory of 4004 2812 cmd.exe 124 PID 2812 wrote to memory of 4004 2812 cmd.exe 124 PID 3460 wrote to memory of 4344 3460 scrcons.exe 127 -
Views/modifies file attributes 1 TTPs 11 IoCs
pid Process 2104 attrib.exe 3968 attrib.exe 2208 attrib.exe 2728 attrib.exe 956 attrib.exe 4496 attrib.exe 4736 attrib.exe 4204 attrib.exe 2156 attrib.exe 4004 attrib.exe 2500 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\435bdfd099d99c104e632cf1fd3ed653_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\435bdfd099d99c104e632cf1fd3ed653_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c:\windows\temp\125.bat2⤵
- Checks computer location settings
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /t /im ksafetray.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
\??\c:\windows\temp\rar.exe"c:\windows\temp\Rar.exe" e -y -ping c:\windows\temp\usbhard.rar c:\windows\temp\3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3548
-
-
\??\c:\windows\temp\systen.exec:\windows\temp\systen.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c:\windows\temp\ok.bat4⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4252 -
\??\c:\windows\temp\rar.exe"c:\windows\temp\Rar.exe" e -y -ping c:\windows\temp\ok.rar c:\windows\web\5⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4640
-
-
\??\c:\windows\web\lsiss.exec:\windows\web\lsiss.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4360 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4360 -s 5326⤵
- Program crash
PID:1496
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\windows\temp\00.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:2456
-
-
C:\Windows\SysWOW64\attrib.exeattrib -H -R d:\~13⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:956
-
-
C:\Windows\SysWOW64\attrib.exeattrib +H +R d:\setprter3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4496
-
-
C:\Windows\SysWOW64\attrib.exeattrib -H -R e:\~13⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4736
-
-
C:\Windows\SysWOW64\attrib.exeattrib +H +R e:\setprter3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4204
-
-
C:\Windows\SysWOW64\attrib.exeattrib -H -R f:\~13⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2104
-
-
C:\Windows\SysWOW64\attrib.exeattrib +H +R f:\setprter3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3968
-
-
C:\Windows\SysWOW64\attrib.exeattrib -H -R g:\~13⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2156
-
-
C:\Windows\SysWOW64\attrib.exeattrib +H +R g:\setprter3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2208
-
-
C:\Windows\SysWOW64\attrib.exeattrib -H -R h:\~13⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2728
-
-
C:\Windows\SysWOW64\attrib.exeattrib +H +R h:\setprter3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4004
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\11a.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2684
-
-
C:\Windows\SysWOW64\attrib.exeattrib -S -H c:\ma.exe3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2500
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4360 -ip 43601⤵PID:2792
-
C:\Windows\system32\wbem\scrcons.exeC:\Windows\system32\wbem\scrcons.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\Temp\systen.exe"C:\Windows\Temp\systen.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4344 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c:\windows\temp\ok.bat3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1360 -
\??\c:\windows\temp\rar.exe"c:\windows\temp\Rar.exe" e -y -ping c:\windows\temp\ok.rar c:\windows\web\4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3380
-
-
\??\c:\windows\web\lsiss.exec:\windows\web\lsiss.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3656 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3656 -s 5005⤵
- Program crash
PID:4808
-
-
-
-
-
C:\Windows\Temp\systen.exe"C:\Windows\Temp\systen.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4568 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c:\windows\temp\ok.bat3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4184 -
\??\c:\windows\temp\rar.exe"c:\windows\temp\Rar.exe" e -y -ping c:\windows\temp\ok.rar c:\windows\web\4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4068
-
-
\??\c:\windows\web\lsiss.exec:\windows\web\lsiss.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:536 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 536 -s 5005⤵
- Program crash
PID:5012
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3656 -ip 36561⤵PID:1028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 536 -ip 5361⤵PID:2908
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240B
MD5af2d245f8dc47c66c9725571696f9f22
SHA1cfb7d46c274393b7a7cff8977cec62918e40e029
SHA2561c54c826a129e600bceb3305cec8da9c7835f6d041054c6a9eac78aefdfb3fa0
SHA512840c75bf803ebb0bbc1012a5bb6d7ad594544891040cf56b98b92f6ddc6fb2b1c7c8b9ff7fdb29c8173299c6ed33939ed745aaaf20d0c92bcc810189a261ac24
-
Filesize
7.6MB
MD5d62a2a6cc83c50b299a5a860428da307
SHA1f1deb73d1e657e58577a4532995feb23ed1b423c
SHA256fd4af098a3a8e530a957b86d9034167875d34933a8a3d3fd3d3652a454876dfa
SHA5120f4d5344edb4a727a47fbcabf02821e7374cf29f96dac90382d27265b72fd62718e5c7cf6abeb76c3b0891c81abe349703508badf263192ce9ecb40e1b7522bd
-
Filesize
310KB
MD50a5680183c0089a64621e211917664d8
SHA18525d73c99e28413e97a094c99950e1806786246
SHA256c7d6bfe9d26d1ecdd9f2e7f3f892a4d32030949937f86938edcb1995655c2814
SHA512b843b8994c764c3761bef8d34eefb312c9d9567b3f4aadc38008caf42d0cdb82c33276203e4210adcc1e8c567268ebdf01a0a1e839694811932889ac971bb051
-
Filesize
7.6MB
MD5db40c3f730de6968349a661cd46875ff
SHA1c5bbd7957201166e2c8d863a49757ddd0bebabfa
SHA256c95ddc9723d5059fd9934edd8aea539cff5e6479285a631ff101773ec12c17ea
SHA51259a48a00b96b94a2042b10ccdf0e8b09103d6fbd639d7d5802d4db5267b6b003dd75d16d3e9ade21d180987ec8add74a4f71c652ce099af26dea8e63020f0503
-
Filesize
1KB
MD57526ddc332792483e84261659cd39aed
SHA1384fbe01332a6302bc6a3c77025e1dc71185f952
SHA256f4049d98eeead98dbf1ba8b1ee8db45cc9ab9a1d240b5265f6ccc618de3a44c0
SHA512c8a5dd7da77ba8711662af2efb4a9b3c94f53df6069d56a07a08065c817feee9cae44dd83b383577aa80ab421068ac9dcfa0e84b91880af67a452eb580689e13
-
Filesize
1KB
MD56b987232a21dfea0e08fba135ec8bfa4
SHA18cd2c6d0b2867d4f72b0d4a76373be47e9f8ea04
SHA2561fc7eb94e01cd0479eb361f9eb2b7e07fe1509268d3c3071356dc44703f3026a
SHA512d7532e617cd7c33ec2637b029d2d9a9a2cd87616f61c263c51f03289810f9a8d26d8849410ed31214aa082d49831a362b379d46a34a2a4d0935b3b7f530620fa
-
Filesize
368B
MD5971b72c1a1297f1a5b828e7eb011ef98
SHA18f42402ff6b452b55c243c746cb00e78131c7fba
SHA25631514d44c421799d991dd0b8d001e45eadd5d880946c15f846856b35e10d5565
SHA512b0851262fd6cd04aaa3c1a947d10ccba1c5c91aeba02e0e0a131c7f5195d0948c82794cab9642ac32dcce19f550122ed40dcbdd43c5e4eea53b8e9274c5b3466
-
Filesize
232KB
MD5b131d5353fa3402a133142a6dc0a2b80
SHA1fcbe5afe1705afabb411ff83e6cab2c715cd48eb
SHA256e7a4d177abd8369c0a8c0278bcd55e9f171cd18a940694bee0846edf6a9469bc
SHA512cd08d34354e20a2b3cb440aec83e4424dd96c866bd6a1aa2386e184ef0efae2b1a676a2f6314a4f546cd29fe30821c5130ad441e33b2eb5fb406187ceb2e8b8c
-
Filesize
5KB
MD562b9eb2d18689daf231c4297219ecc97
SHA102d23d2de3a2a2f0cf7e743f0b993e962e5e51c1
SHA2561dc23f23fecff10a0fb4ce5d18eea801bb1f851d51ce2023b1b19c859fdcded0
SHA51286337d29d9d1b9d8a4f6a71bc22062429442743d4879bbd09df9e616e4093cebb3b1494eefbcd76d216b237264cb9fd4d802cb5d32710726942f0b771e57c4ff
-
Filesize
55.6MB
MD529e30f738033f2685e1440ef8800d0e9
SHA1c6a0f3fe9256f79c24c6fb497a67e3d645749b10
SHA256dbf23b5d450e11b08509b8f89dfdb701b5a3e31cedbb77fa2baa746eaa3532a8
SHA512534942ec04b7cf02f19b62a37d76c7765520a84d66b802af5461deacea0722fed884fa80f0189e02df18cef8b9dbb2ce16636d4a068e03d91aa6395754377b32