Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 19:22
General
-
Target
9034895b2a5fafa6b858a3d159dbf9e1_JaffaCakes118.exe
-
Size
3.2MB
-
MD5
9034895b2a5fafa6b858a3d159dbf9e1
-
SHA1
fca6d8946e8d7336d7630a136a69dd2f3b205bd1
-
SHA256
021ecdcecec2ea886d7bd93b13598babe21ba2748a1214ae77fa363aa255da84
-
SHA512
082a8c163bd5299aad9f536b1a0978c07cf442c14b1929d5474d19325027f87161b86c85b0648e8dbd433f8ccac7f8bd8e70e451bff8bcfc7e9076caa9cfeee0
-
SSDEEP
98304:r/UxwKnWwnn2sLYdkIEpP86AzY2rvzztevJG9vxZ/8:oNrnhLxIQPUY2w
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4836-1-0x0000000000400000-0x0000000000A7E000-memory.dmp family_blackmoon behavioral2/memory/4836-9-0x0000000000400000-0x0000000000A7E000-memory.dmp family_blackmoon behavioral2/files/0x0008000000023c42-34.dat family_blackmoon behavioral2/files/0x0008000000023c43-37.dat family_blackmoon -
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
Processes:
sqsWtQVG.exedescription pid Process procid_target PID 1392 created 3432 1392 sqsWtQVG.exe 56 PID 1392 created 3432 1392 sqsWtQVG.exe 56 PID 1392 created 3432 1392 sqsWtQVG.exe 56 -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
Processes:
sqsWtQVG.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions sqsWtQVG.exe -
Blocklisted process makes network request 1 IoCs
Processes:
wscript.exeflow pid Process 36 1692 wscript.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule behavioral2/files/0x0007000000023c6a-564.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wscript.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 3 IoCs
Processes:
sqsWtQVG.exendocba.exenoppyh.exepid Process 1392 sqsWtQVG.exe 4812 ndocba.exe 3984 noppyh.exe -
Loads dropped DLL 3 IoCs
Processes:
ndocba.exesqsWtQVG.exepid Process 4812 ndocba.exe 1392 sqsWtQVG.exe 1392 sqsWtQVG.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/4836-0-0x0000000000400000-0x0000000000A7E000-memory.dmp vmprotect behavioral2/memory/4836-1-0x0000000000400000-0x0000000000A7E000-memory.dmp vmprotect behavioral2/files/0x0008000000023c14-5.dat vmprotect behavioral2/memory/1392-8-0x0000000000300000-0x0000000000957000-memory.dmp vmprotect behavioral2/memory/4836-9-0x0000000000400000-0x0000000000A7E000-memory.dmp vmprotect behavioral2/memory/1392-10-0x0000000000300000-0x0000000000957000-memory.dmp vmprotect behavioral2/memory/1392-40-0x0000000000300000-0x0000000000957000-memory.dmp vmprotect behavioral2/memory/1392-580-0x0000000000300000-0x0000000000957000-memory.dmp vmprotect -
Drops Chrome extension 1 IoCs
Processes:
sqsWtQVG.exedescription ioc Process File created C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\inbcecgjdbejnldmncldflgcdchplnea\1.0.1_0\manifest.json sqsWtQVG.exe -
Processes:
resource yara_rule behavioral2/files/0x0007000000023c6a-564.dat upx behavioral2/memory/1392-568-0x0000000074610000-0x00000000746B9000-memory.dmp upx behavioral2/memory/1392-575-0x0000000074610000-0x00000000746B9000-memory.dmp upx behavioral2/memory/1392-581-0x0000000074610000-0x00000000746B9000-memory.dmp upx -
Drops file in Windows directory 7 IoCs
Processes:
sqsWtQVG.exeRegAsm.exedescription ioc Process File created C:\Windows\SysCom.dll sqsWtQVG.exe File created C:\Windows\zvsgut.vbs sqsWtQVG.exe File created C:\Windows\SysCom.tlb RegAsm.exe File created C:\Windows\ndocba.exe sqsWtQVG.exe File created C:\Windows\noppyh.exe sqsWtQVG.exe File created C:\Windows\zczvmg.dll sqsWtQVG.exe File created C:\Windows\iyhkvp.dll sqsWtQVG.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target Process procid_target 2328 1392 WerFault.exe 83 2092 1392 WerFault.exe 83 4344 3984 WerFault.exe 102 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ndocba.exenoppyh.exe9034895b2a5fafa6b858a3d159dbf9e1_JaffaCakes118.exesqsWtQVG.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ndocba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language noppyh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9034895b2a5fafa6b858a3d159dbf9e1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sqsWtQVG.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ndocba.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ndocba.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ndocba.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
ndocba.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS ndocba.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer ndocba.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardProduct ndocba.exe -
Modifies registry class 47 IoCs
Processes:
RegAsm.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{892D34BB-B365-40B9-A853-EDC2729855E8} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55}\InprocServer32\ = "mscoree.dll" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55}\InprocServer32\1.0.0.5\Assembly = "AppCom, Version=1.0.0.5, Culture=neutral, PublicKeyToken=4c1c1f9a1cfeee3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{892D34BB-B365-40B9-A853-EDC2729855E8}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BBCF7762-329B-4CB3-853B-9871423F4258} RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BBCF7762-329B-4CB3-853B-9871423F4258}\1.0\0 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{892D34BB-B365-40B9-A853-EDC2729855E8} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{892D34BB-B365-40B9-A853-EDC2729855E8}\TypeLib\ = "{BBCF7762-329B-4CB3-853B-9871423F4258}" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55}\InprocServer32 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55}\InprocServer32\1.0.0.5\RuntimeVersion = "v4.0.30319" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55}\ProgId\ = "AppCom.Entry" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BBCF7762-329B-4CB3-853B-9871423F4258}\1.0\0\win64 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{892D34BB-B365-40B9-A853-EDC2729855E8}\TypeLib RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55}\InprocServer32\CodeBase = "file:///C:/Windows/SysCom.dll" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BBCF7762-329B-4CB3-853B-9871423F4258}\1.0\FLAGS RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BBCF7762-329B-4CB3-853B-9871423F4258}\1.0\FLAGS\ = "0" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BBCF7762-329B-4CB3-853B-9871423F4258}\1.0\HELPDIR RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{892D34BB-B365-40B9-A853-EDC2729855E8}\TypeLib\Version = "1.0" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{892D34BB-B365-40B9-A853-EDC2729855E8}\ = "_Entry" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{892D34BB-B365-40B9-A853-EDC2729855E8}\TypeLib RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{892D34BB-B365-40B9-A853-EDC2729855E8}\TypeLib\ = "{BBCF7762-329B-4CB3-853B-9871423F4258}" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{892D34BB-B365-40B9-A853-EDC2729855E8}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppCom.Entry RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BBCF7762-329B-4CB3-853B-9871423F4258}\1.0\HELPDIR\ = "C:\\Windows" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Component Categories\{62C8FE65-4EBB-45E7-B440-6E39B2CDBF29}\0 = ".NET Category" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BBCF7762-329B-4CB3-853B-9871423F4258}\1.0 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{892D34BB-B365-40B9-A853-EDC2729855E8}\ = "_Entry" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{892D34BB-B365-40B9-A853-EDC2729855E8}\ProxyStubClsid32 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55}\InprocServer32\Assembly = "AppCom, Version=1.0.0.5, Culture=neutral, PublicKeyToken=4c1c1f9a1cfeee3a" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55}\InprocServer32\RuntimeVersion = "v4.0.30319" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55}\InprocServer32\1.0.0.5\CodeBase = "file:///C:/Windows/SysCom.dll" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55}\InprocServer32\1.0.0.5\Class = "AppCom.Entry" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55}\ProgId RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55}\Implemented Categories RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55}\Implemented Categories\{62C8FE65-4EBB-45e7-B440-6E39B2CDBF29} RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BBCF7762-329B-4CB3-853B-9871423F4258}\1.0\ = "AppCom" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55}\InprocServer32\ThreadingModel = "Both" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55}\InprocServer32\Class = "AppCom.Entry" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55}\InprocServer32\1.0.0.5 RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{892D34BB-B365-40B9-A853-EDC2729855E8}\ProxyStubClsid32 RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D93A04B0-6F7B-4402-A929-867C1B531D55}\ = "AppCom.Entry" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{BBCF7762-329B-4CB3-853B-9871423F4258}\1.0\0\win64\ = "C:\\Windows\\SysCom.tlb" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{892D34BB-B365-40B9-A853-EDC2729855E8}\TypeLib\Version = "1.0" RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppCom.Entry\ = "AppCom.Entry" RegAsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppCom.Entry\CLSID RegAsm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppCom.Entry\CLSID\ = "{D93A04B0-6F7B-4402-A929-867C1B531D55}" RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
sqsWtQVG.exendocba.exepid Process 1392 sqsWtQVG.exe 1392 sqsWtQVG.exe 1392 sqsWtQVG.exe 1392 sqsWtQVG.exe 4812 ndocba.exe 4812 ndocba.exe 4812 ndocba.exe 4812 ndocba.exe 1392 sqsWtQVG.exe 1392 sqsWtQVG.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
9034895b2a5fafa6b858a3d159dbf9e1_JaffaCakes118.exepid Process 4836 9034895b2a5fafa6b858a3d159dbf9e1_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
wscript.exenoppyh.exedescription pid Process Token: SeDebugPrivilege 1692 wscript.exe Token: SeDebugPrivilege 3984 noppyh.exe Token: SeTcbPrivilege 3984 noppyh.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
9034895b2a5fafa6b858a3d159dbf9e1_JaffaCakes118.exepid Process 4836 9034895b2a5fafa6b858a3d159dbf9e1_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
9034895b2a5fafa6b858a3d159dbf9e1_JaffaCakes118.exesqsWtQVG.exewscript.exedescription pid Process procid_target PID 4836 wrote to memory of 1392 4836 9034895b2a5fafa6b858a3d159dbf9e1_JaffaCakes118.exe 83 PID 4836 wrote to memory of 1392 4836 9034895b2a5fafa6b858a3d159dbf9e1_JaffaCakes118.exe 83 PID 4836 wrote to memory of 1392 4836 9034895b2a5fafa6b858a3d159dbf9e1_JaffaCakes118.exe 83 PID 1392 wrote to memory of 1692 1392 sqsWtQVG.exe 91 PID 1392 wrote to memory of 1692 1392 sqsWtQVG.exe 91 PID 1692 wrote to memory of 1632 1692 wscript.exe 92 PID 1692 wrote to memory of 1632 1692 wscript.exe 92 PID 1392 wrote to memory of 4812 1392 sqsWtQVG.exe 96 PID 1392 wrote to memory of 4812 1392 sqsWtQVG.exe 96 PID 1392 wrote to memory of 4812 1392 sqsWtQVG.exe 96 PID 1392 wrote to memory of 3984 1392 sqsWtQVG.exe 102 PID 1392 wrote to memory of 3984 1392 sqsWtQVG.exe 102 PID 1392 wrote to memory of 3984 1392 sqsWtQVG.exe 102
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\9034895b2a5fafa6b858a3d159dbf9e1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9034895b2a5fafa6b858a3d159dbf9e1_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Users\Admin\AppData\Local\Temp\sqsWtQVG.exeC:\Users\Admin\AppData\Local\Temp\sqsWtQVG.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Looks for VirtualBox Guest Additions in registry
- Executes dropped EXE
- Loads dropped DLL
- Drops Chrome extension
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1392 -s 15164⤵
- Program crash
PID:2328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1392 -s 15244⤵
- Program crash
PID:2092
-
-
-
-
C:\Windows\system32\wscript.exeC:\Windows\SysNative\wscript.exe C:\Windows\zvsgut.vbs2⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe" C:\Windows\SysCom.dll /tlb:C:\Windows\SysCom.tlb /codebase /nologo3⤵
- Drops file in Windows directory
- Modifies registry class
PID:1632
-
-
-
C:\Windows\ndocba.exeC:\Windows\ndocba.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:4812
-
-
C:\Windows\noppyh.exeC:\Windows\noppyh.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3984 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 18883⤵
- Program crash
PID:4344
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 1392 -ip 13921⤵PID:428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1392 -ip 13921⤵PID:2948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3984 -ip 39841⤵PID:4004
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
432KB
MD537784d3b6eb8e527d69b03e6c531d0d7
SHA109d7d2de3e7fd0696bf3c3902fad3cf63c3fe9ec
SHA256453615d394dc7fd5a7ad5f78581529714ee1d11c31f10df3577cf0447cb8da1a
SHA51214a6a0aba698d0fff62554b3300699ed1264034cba16deff808129e049e9644a2a9b50d78de0e12e66cf3cbb52de247cb5ae9948ecbd27155b66b45e8c46ebf2
-
Filesize
3.0MB
MD5e94755ee3c0ec04a6ee01000697b441e
SHA14bf4484a35000188a44af41093d11b60d64000b7
SHA2560ad87e17cea59e3852731aab5b83c05032b2f32c99a1c9eabff0f299c4b9368c
SHA5122423ee75781768397c0a096d05f2f053ad7fc2869f3c0b86fb71bbd74fa03a6ebd255d9e8b3bb65f7b71882da4843e3c454498c05ab372e86d1ed974fa19f85c
-
Filesize
302KB
MD583ad33ba7a65f5ee02e2434dc829bf6b
SHA1dba7a78fc49aad4e2679ff34f19aa3c0286271fa
SHA2563f7a972cbf5b5e840b57fe308b69641dbca03928c14f9152af98e5dfd0136f80
SHA512eae5ed69b3e91c34dd5521486f70c7c45e9615957f1b75ae160609abe1eea55e3880c79b08e8061b5a0e679c92ae99b40ceba178b43c3837004b9f6cedae9346
-
Filesize
478KB
MD52ab035921eb358c00b146feeaf5a0c55
SHA133ae2e966053f4a6a1d9f899088751172e40f705
SHA2565b4092c630b92aeeefdf6ba2b7a1aad85785467af81872cfdf7002cfa10255e9
SHA5124bf2068481ccebf50313fc64cd612b43db4d0b900a77bedbc143d8adfe1a7a0ceafca9ba6a9547f9fc478d1d583029c3ea353871a7748b70f8f582756eecffc5
-
Filesize
488KB
MD5c4c9e1b7bbf37cbc5e706570ec7a2930
SHA102eb098b1379dd1da459de12ec998e95efcaba2f
SHA256aa4cf4c83501a5854fb30ba3c5df705c9972f3daf2e32bc001e445af2939f9a4
SHA512db2480cb06e4b73c602b46c95e176e97b1211afdc12cbd22321aa5e75d9171e2a5b9916b7117095b88ea4dff0b14f199b074c5165dd5ec213dd11c2b76080bc8
-
Filesize
404KB
MD52f345d7c69fe45c000a24966246891ae
SHA1e2649d6a91ac0518122635235e25cb0e27fba3c7
SHA256c3048accfb543e162bbe9aecb9fb8403af1a968cc46bfe1f79f771cb88e49f5e
SHA5127e58702cfded9f97d2996250d51728116ab1c9a308f49e3c88900ca1a4658fab86971c91746b49e555ca2cf6a7d01effb22b923c6a04a6572983907344a18907
-
Filesize
690KB
MD576af00b105f941bdadecdc117fedc51d
SHA19145a76eeeae624cfb1ae93fb813d26e96d22119
SHA256a332aa583d9c7783a014eb45c555cecee912f18dd11cc97d5998168b0a820cc4
SHA512b275079945b84ae6f011cc3a23488aa410ee55d1dd338344658c04630dbbd75362ed9f197464656dd21e19751767f84df79d154245037135a1b6eb669801c945
-
Filesize
378B
MD50cefb8b86a39030e804fcf6d8a878fd7
SHA14c9c639bef4115e96c586b7f689f2dfbb6bccaf0
SHA256383e8a0a61de6287075ddbb57d8bd85907dc9745b96290a3866e7d4495952f5b
SHA512ecc972caa3acbb36f955579f5f35617187be4aacd6ff748d504cc66ef518594dea129b20fdc7872de971837cfe5bd41904a4ebdc0f59c05fdcfe3603db3100ac