Analysis
-
max time kernel
54s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 09:32
Static task
static1
Behavioral task
behavioral1
Sample
a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
setup_installer.exe
Resource
win7-20241010-en
General
-
Target
a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe
-
Size
3.3MB
-
MD5
a128c5bc0609f0871555f4e66bb19717
-
SHA1
3b7c2d36a7bd94d6d57c73a1dbfd783948422979
-
SHA256
a282005eef80a8f19035835337c495306785cd4b6452cff47ea42c89e32f2001
-
SHA512
328faa0446b56613df66824e4e43a6f6e7e9d093d088433d84f9bf993610c3d40962d5c57cdeec79beda32971c0ff3274d61dba1fcbb424b813edc43e327d031
-
SSDEEP
49152:9gRiwI8xQ4T7zXz6mEDmxu9/d9EvK7NIPIc1vhnkau3hSbx/krAP7Kp32aAgAA5a:y0g7RWYu9/Evxl1uphUxgymGaAxAt9bE
Malware Config
Extracted
nullmixer
http://marisana.xyz/
Extracted
ffdroider
http://186.2.171.3
Extracted
vidar
40
706
https://lenak513.tumblr.com/
-
profile_id
706
Signatures
-
FFDroider payload 2 IoCs
resource yara_rule behavioral1/memory/1984-132-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider behavioral1/memory/1984-160-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider -
Ffdroider family
-
Nullmixer family
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Privateloader family
-
Vidar family
-
Vidar Stealer 1 IoCs
resource yara_rule behavioral1/memory/304-224-0x0000000000400000-0x000000000095B000-memory.dmp family_vidar -
resource yara_rule behavioral1/files/0x00080000000161fb-40.dat aspack_v212_v242 behavioral1/files/0x000700000001653a-44.dat aspack_v212_v242 behavioral1/files/0x000a0000000163b8-37.dat aspack_v212_v242 -
Executes dropped EXE 12 IoCs
pid Process 2396 setup_installer.exe 2884 setup_install.exe 1648 a6d6262485.exe 2672 29dc9096b9.exe 304 ed10a8b2b3d6.exe 2644 30dd64a3b09404.exe 2944 cb4071ec97a2.exe 1912 757755d929c68.exe 2924 a6d6262485.tmp 2660 c65040c72c7.exe 1984 6f0ef9103.exe 3036 cb4071ec97a2.exe -
Loads dropped DLL 58 IoCs
pid Process 2568 a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe 2396 setup_installer.exe 2396 setup_installer.exe 2396 setup_installer.exe 2396 setup_installer.exe 2396 setup_installer.exe 2396 setup_installer.exe 2884 setup_install.exe 2884 setup_install.exe 2884 setup_install.exe 2884 setup_install.exe 2884 setup_install.exe 2884 setup_install.exe 2884 setup_install.exe 2884 setup_install.exe 2620 cmd.exe 2864 cmd.exe 2792 cmd.exe 1648 a6d6262485.exe 1648 a6d6262485.exe 1564 cmd.exe 1564 cmd.exe 304 ed10a8b2b3d6.exe 304 ed10a8b2b3d6.exe 2644 30dd64a3b09404.exe 2644 30dd64a3b09404.exe 2596 cmd.exe 2928 cmd.exe 2928 cmd.exe 1648 a6d6262485.exe 2944 cb4071ec97a2.exe 2944 cb4071ec97a2.exe 2712 cmd.exe 2712 cmd.exe 2660 c65040c72c7.exe 2660 c65040c72c7.exe 2900 cmd.exe 2900 cmd.exe 2924 a6d6262485.tmp 2924 a6d6262485.tmp 2944 cb4071ec97a2.exe 1984 6f0ef9103.exe 1984 6f0ef9103.exe 1928 WerFault.exe 1928 WerFault.exe 3036 cb4071ec97a2.exe 3036 cb4071ec97a2.exe 1928 WerFault.exe 2924 a6d6262485.tmp 2224 WerFault.exe 2224 WerFault.exe 2224 WerFault.exe 2224 WerFault.exe 2948 WerFault.exe 2948 WerFault.exe 2948 WerFault.exe 2948 WerFault.exe 2924 a6d6262485.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1984-132-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect behavioral1/memory/1984-127-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect behavioral1/files/0x0008000000016be6-124.dat vmprotect behavioral1/memory/1984-160-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 37 iplogger.org 38 iplogger.org 39 iplogger.org -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ipinfo.io 15 ipinfo.io -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\AskFinder\is-9HDV7.tmp a6d6262485.tmp File opened for modification C:\Program Files (x86)\AskFinder\unins000.dat a6d6262485.tmp File created C:\Program Files (x86)\AskFinder\unins000.dat a6d6262485.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 1928 2660 WerFault.exe 2224 2884 WerFault.exe 31 2948 304 WerFault.exe 45 -
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb4071ec97a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed10a8b2b3d6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6d6262485.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c65040c72c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb4071ec97a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6d6262485.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f0ef9103.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 30dd64a3b09404.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 ed10a8b2b3d6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ed10a8b2b3d6.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 ed10a8b2b3d6.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 10 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 19 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2924 a6d6262485.tmp 2924 a6d6262485.tmp -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1912 757755d929c68.exe Token: SeDebugPrivilege 2672 29dc9096b9.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2924 a6d6262485.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2396 2568 a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe 30 PID 2568 wrote to memory of 2396 2568 a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe 30 PID 2568 wrote to memory of 2396 2568 a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe 30 PID 2568 wrote to memory of 2396 2568 a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe 30 PID 2568 wrote to memory of 2396 2568 a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe 30 PID 2568 wrote to memory of 2396 2568 a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe 30 PID 2568 wrote to memory of 2396 2568 a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe 30 PID 2396 wrote to memory of 2884 2396 setup_installer.exe 31 PID 2396 wrote to memory of 2884 2396 setup_installer.exe 31 PID 2396 wrote to memory of 2884 2396 setup_installer.exe 31 PID 2396 wrote to memory of 2884 2396 setup_installer.exe 31 PID 2396 wrote to memory of 2884 2396 setup_installer.exe 31 PID 2396 wrote to memory of 2884 2396 setup_installer.exe 31 PID 2396 wrote to memory of 2884 2396 setup_installer.exe 31 PID 2884 wrote to memory of 2628 2884 setup_install.exe 33 PID 2884 wrote to memory of 2628 2884 setup_install.exe 33 PID 2884 wrote to memory of 2628 2884 setup_install.exe 33 PID 2884 wrote to memory of 2628 2884 setup_install.exe 33 PID 2884 wrote to memory of 2628 2884 setup_install.exe 33 PID 2884 wrote to memory of 2628 2884 setup_install.exe 33 PID 2884 wrote to memory of 2628 2884 setup_install.exe 33 PID 2884 wrote to memory of 2928 2884 setup_install.exe 34 PID 2884 wrote to memory of 2928 2884 setup_install.exe 34 PID 2884 wrote to memory of 2928 2884 setup_install.exe 34 PID 2884 wrote to memory of 2928 2884 setup_install.exe 34 PID 2884 wrote to memory of 2928 2884 setup_install.exe 34 PID 2884 wrote to memory of 2928 2884 setup_install.exe 34 PID 2884 wrote to memory of 2928 2884 setup_install.exe 34 PID 2884 wrote to memory of 2792 2884 setup_install.exe 35 PID 2884 wrote to memory of 2792 2884 setup_install.exe 35 PID 2884 wrote to memory of 2792 2884 setup_install.exe 35 PID 2884 wrote to memory of 2792 2884 setup_install.exe 35 PID 2884 wrote to memory of 2792 2884 setup_install.exe 35 PID 2884 wrote to memory of 2792 2884 setup_install.exe 35 PID 2884 wrote to memory of 2792 2884 setup_install.exe 35 PID 2884 wrote to memory of 2900 2884 setup_install.exe 36 PID 2884 wrote to memory of 2900 2884 setup_install.exe 36 PID 2884 wrote to memory of 2900 2884 setup_install.exe 36 PID 2884 wrote to memory of 2900 2884 setup_install.exe 36 PID 2884 wrote to memory of 2900 2884 setup_install.exe 36 PID 2884 wrote to memory of 2900 2884 setup_install.exe 36 PID 2884 wrote to memory of 2900 2884 setup_install.exe 36 PID 2884 wrote to memory of 2864 2884 setup_install.exe 37 PID 2884 wrote to memory of 2864 2884 setup_install.exe 37 PID 2884 wrote to memory of 2864 2884 setup_install.exe 37 PID 2884 wrote to memory of 2864 2884 setup_install.exe 37 PID 2884 wrote to memory of 2864 2884 setup_install.exe 37 PID 2884 wrote to memory of 2864 2884 setup_install.exe 37 PID 2884 wrote to memory of 2864 2884 setup_install.exe 37 PID 2884 wrote to memory of 2712 2884 setup_install.exe 38 PID 2884 wrote to memory of 2712 2884 setup_install.exe 38 PID 2884 wrote to memory of 2712 2884 setup_install.exe 38 PID 2884 wrote to memory of 2712 2884 setup_install.exe 38 PID 2884 wrote to memory of 2712 2884 setup_install.exe 38 PID 2884 wrote to memory of 2712 2884 setup_install.exe 38 PID 2884 wrote to memory of 2712 2884 setup_install.exe 38 PID 2884 wrote to memory of 1564 2884 setup_install.exe 39 PID 2884 wrote to memory of 1564 2884 setup_install.exe 39 PID 2884 wrote to memory of 1564 2884 setup_install.exe 39 PID 2884 wrote to memory of 1564 2884 setup_install.exe 39 PID 2884 wrote to memory of 1564 2884 setup_install.exe 39 PID 2884 wrote to memory of 1564 2884 setup_install.exe 39 PID 2884 wrote to memory of 1564 2884 setup_install.exe 39 PID 2884 wrote to memory of 2596 2884 setup_install.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\7zSC59729A6\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC59729A6\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c APPNAME11.exe4⤵
- System Location Discovery: System Language Discovery
PID:2628
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cb4071ec97a2.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2928 -
C:\Users\Admin\AppData\Local\Temp\7zSC59729A6\cb4071ec97a2.execb4071ec97a2.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\7zSC59729A6\cb4071ec97a2.exe"C:\Users\Admin\AppData\Local\Temp\7zSC59729A6\cb4071ec97a2.exe" -a6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3036
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 30dd64a3b09404.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\7zSC59729A6\30dd64a3b09404.exe30dd64a3b09404.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2644
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 6f0ef9103.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2900 -
C:\Users\Admin\AppData\Local\Temp\7zSC59729A6\6f0ef9103.exe6f0ef9103.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1984
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c a6d6262485.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\7zSC59729A6\a6d6262485.exea6d6262485.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\is-1BO0H.tmp\a6d6262485.tmp"C:\Users\Admin\AppData\Local\Temp\is-1BO0H.tmp\a6d6262485.tmp" /SL5="$60120,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zSC59729A6\a6d6262485.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:2924
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c65040c72c7.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\7zSC59729A6\c65040c72c7.exec65040c72c7.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2660 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2660 -s 2726⤵
- Loads dropped DLL
- Program crash
PID:1928
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ed10a8b2b3d6.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1564 -
C:\Users\Admin\AppData\Local\Temp\7zSC59729A6\ed10a8b2b3d6.exeed10a8b2b3d6.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:304 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 304 -s 9326⤵
- Loads dropped DLL
- Program crash
PID:2948
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 757755d929c68.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\7zSC59729A6\757755d929c68.exe757755d929c68.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 29dc9096b9.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2620 -
C:\Users\Admin\AppData\Local\Temp\7zSC59729A6\29dc9096b9.exe29dc9096b9.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 4204⤵
- Loads dropped DLL
- Program crash
PID:2224
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
381KB
MD558c203a58312c6121c932e9a59079064
SHA1f57f41180fbe8e5dffafef79ea88f707c5cb748a
SHA2563555826df75751600d127b343a3214a0f9b4c211b1fdcdf9ccceb1dda6be5f27
SHA512e141e9da04e6ba43d639c729d83fd9773bda1c51759dda84f59f27a017a5809e47e4ddaa5a2c8be92ef81ca58fabe06faeca37252a7b4ab64d18679fc5e8e406
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
179KB
MD5c5437a135b1a8803c24cae117c5c46a4
SHA1eb6f3a8e57bcfc3f7bf620bb8be64a7d2fa78dbf
SHA2567630e0e9979dd2ff88393c5dff4a0b638aac88c9ce8a3bdeb16cf78c18de5df1
SHA51207adc9eb0d75d38dc16394a36d48e3eb41f9cb794ac2fa6d7d986a95b680b95a075e74dfc8571af1a1328c39f17f91344fb03acdd6c41c7afd76ff0317c77181
-
Filesize
631KB
MD5a6b572db00b94224d6637341961654cb
SHA19f0dbcce0496fede379ce4ecbfc2aa2afbb8ee8c
SHA25691ef165ad61d09dfda345f827b8ff78a18a3e40d8e12454cdb494d1555af7656
SHA51239ad03d8645a3a90b770b4fe05c43c2dadfc8b80277688ec01597bc0cda6b3fafe9e158f72ebc7db4ce98605f44fe3eacda6573f9e32e01bda0ad66efc17274c
-
Filesize
1.2MB
MD59b55bffb97ebd2c51834c415982957b4
SHA1728262abdfc4f0e8a84eb3b5cd2be9ea9d0acc16
SHA256a62cee3d2610ed0f693179838803e5c60dcd4f68028c60f5761b90c750125e11
SHA5124fa9d641aba15fd07a0711530ab1f1a4e8dbafe03e1ab71845bcdcd0a1efa9e59a05915834c5c717beada659dd5ee459aa7e08b4b0acc8f867ace07430eb11f2
-
Filesize
8KB
MD55b8639f453da7c204942d918b40181de
SHA12daed225238a9b1fe2359133e6d8e7e85e7d6995
SHA256d9008ee980c17de8330444223b212f1b6a441f217753471c76f5f6ed5857a7d6
SHA512cc517e18a5da375832890e61d30553c30e662426837b3e64328c529c594c5721d782f2b5fe2aa809dcd01621176845b61f9e9ba21ce12234a75872391d313205
-
Filesize
319KB
MD50b31b326131bbbd444a76bc37fe708fd
SHA12c71c646a257b7749b8a055744112056b92d4ff2
SHA256491b5dd65f81070616fab1c5513842e8d2405b3bbb44ab0c8fb5b3e26bbe017f
SHA5120eb8c8e08fd46dc2ca6b87fa7393c2f2bdd25289529a69beedefa443a44f8067fdec9f1b2bf4257de6e16750dadc0f10729a86db23cd00f9fbeda58d5a43c75e
-
Filesize
56KB
MD53263859df4866bf393d46f06f331a08f
SHA15b4665de13c9727a502f4d11afb800b075929d6c
SHA2569dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2
SHA51258205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6
-
Filesize
655KB
MD5da4e3e9ae2be8837db231d73e1e786b3
SHA1ef3f564a1d383f0b2a414d28e1306a07d0ba48e4
SHA25671d23587d979836b040040aea184367566eb878d4f76ccb001e85adb6e050647
SHA512df8dfd65526a1b2c08d8b3eca0e15c31960118fbc0354e80b75aa2d56bad998ecefb55ada3daa6c22ef7f5be5f09a19311d7d08534ba37bcc1780b03a0a49a04
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
5.5MB
MD594fcd8b53e0f74e1e8ab62e03f6dc633
SHA11ffd87916893938ccc405a8d5e677ce4ea20941d
SHA2564dc9a5a7b1f6773c32403ef2117b528ca8080bd370a7a1dc890365918d05d744
SHA512142c10ab6b845939c1e73a654d2b089132c2981212c027222d8917011d8b34250aae29b24f110f025c61f72aa3ca976da3c0032d6828a96b9e783969025e221f
-
Filesize
694KB
MD5ffcf263a020aa7794015af0edee5df0b
SHA1bce1eb5f0efb2c83f416b1782ea07c776666fdab
SHA2561d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64
SHA51249f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a
-
Filesize
3.3MB
MD5bc3529a39749e698e030aaed73343ac7
SHA14420f1445bf7dd0ccb3e795ab77a1ce3e6f2501d
SHA25682445c54c2679f15b883f34a95ccdfec4828ad72dc5e609c9281c522561cb74b
SHA51212fe58c706cfe6590af9c36a0ae99ff33def04196c0cc5bea6684ea585c61186f98fd72e23be02535985460f56b122692378a90b03af98805096d4fddfd4e2be