Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 09:32
Static task
static1
Behavioral task
behavioral1
Sample
a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
setup_installer.exe
Resource
win7-20241010-en
General
-
Target
a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe
-
Size
3.3MB
-
MD5
a128c5bc0609f0871555f4e66bb19717
-
SHA1
3b7c2d36a7bd94d6d57c73a1dbfd783948422979
-
SHA256
a282005eef80a8f19035835337c495306785cd4b6452cff47ea42c89e32f2001
-
SHA512
328faa0446b56613df66824e4e43a6f6e7e9d093d088433d84f9bf993610c3d40962d5c57cdeec79beda32971c0ff3274d61dba1fcbb424b813edc43e327d031
-
SSDEEP
49152:9gRiwI8xQ4T7zXz6mEDmxu9/d9EvK7NIPIc1vhnkau3hSbx/krAP7Kp32aAgAA5a:y0g7RWYu9/Evxl1uphUxgymGaAxAt9bE
Malware Config
Extracted
ffdroider
http://186.2.171.3
Extracted
nullmixer
http://marisana.xyz/
Signatures
-
FFDroider payload 2 IoCs
resource yara_rule behavioral2/memory/3468-102-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider behavioral2/memory/3468-647-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider -
Ffdroider family
-
Nullmixer family
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Privateloader family
-
resource yara_rule behavioral2/files/0x0008000000023c6f-33.dat aspack_v212_v242 behavioral2/files/0x0007000000023c75-44.dat aspack_v212_v242 behavioral2/files/0x0007000000023c73-35.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation setup_installer.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation cb4071ec97a2.exe -
Executes dropped EXE 12 IoCs
pid Process 4024 setup_installer.exe 2452 setup_install.exe 4064 c65040c72c7.exe 1008 cb4071ec97a2.exe 3180 29dc9096b9.exe 3400 ed10a8b2b3d6.exe 3468 6f0ef9103.exe 4032 30dd64a3b09404.exe 2260 a6d6262485.exe 3252 a6d6262485.tmp 3696 757755d929c68.exe 1652 cb4071ec97a2.exe -
Loads dropped DLL 8 IoCs
pid Process 2452 setup_install.exe 2452 setup_install.exe 2452 setup_install.exe 2452 setup_install.exe 2452 setup_install.exe 2452 setup_install.exe 3252 a6d6262485.tmp 3252 a6d6262485.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/3468-97-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect behavioral2/files/0x0007000000023c7b-88.dat vmprotect behavioral2/memory/3468-102-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect behavioral2/memory/3468-647-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6f0ef9103.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 23 iplogger.org 25 iplogger.org 30 iplogger.org -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ipinfo.io 24 ipinfo.io -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\AskFinder\unins000.dat a6d6262485.tmp File created C:\Program Files (x86)\AskFinder\is-K4H1B.tmp a6d6262485.tmp File opened for modification C:\Program Files (x86)\AskFinder\unins000.dat a6d6262485.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 5076 2452 WerFault.exe 84 2712 4064 WerFault.exe 96 3480 3400 WerFault.exe 102 -
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ed10a8b2b3d6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 30dd64a3b09404.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6d6262485.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c65040c72c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb4071ec97a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f0ef9103.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6d6262485.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb4071ec97a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c65040c72c7.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c65040c72c7.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c65040c72c7.exe -
Script User-Agent 3 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 18 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 24 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 33 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3252 a6d6262485.tmp 3252 a6d6262485.tmp -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 3696 757755d929c68.exe Token: SeDebugPrivilege 3180 29dc9096b9.exe Token: SeManageVolumePrivilege 3468 6f0ef9103.exe Token: SeManageVolumePrivilege 3468 6f0ef9103.exe Token: SeManageVolumePrivilege 3468 6f0ef9103.exe Token: SeManageVolumePrivilege 3468 6f0ef9103.exe Token: SeManageVolumePrivilege 3468 6f0ef9103.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3252 a6d6262485.tmp -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 2584 wrote to memory of 4024 2584 a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe 83 PID 2584 wrote to memory of 4024 2584 a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe 83 PID 2584 wrote to memory of 4024 2584 a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe 83 PID 4024 wrote to memory of 2452 4024 setup_installer.exe 84 PID 4024 wrote to memory of 2452 4024 setup_installer.exe 84 PID 4024 wrote to memory of 2452 4024 setup_installer.exe 84 PID 2452 wrote to memory of 3480 2452 setup_install.exe 87 PID 2452 wrote to memory of 3480 2452 setup_install.exe 87 PID 2452 wrote to memory of 3480 2452 setup_install.exe 87 PID 2452 wrote to memory of 4532 2452 setup_install.exe 88 PID 2452 wrote to memory of 4532 2452 setup_install.exe 88 PID 2452 wrote to memory of 4532 2452 setup_install.exe 88 PID 2452 wrote to memory of 1412 2452 setup_install.exe 89 PID 2452 wrote to memory of 1412 2452 setup_install.exe 89 PID 2452 wrote to memory of 1412 2452 setup_install.exe 89 PID 2452 wrote to memory of 3948 2452 setup_install.exe 90 PID 2452 wrote to memory of 3948 2452 setup_install.exe 90 PID 2452 wrote to memory of 3948 2452 setup_install.exe 90 PID 2452 wrote to memory of 3532 2452 setup_install.exe 91 PID 2452 wrote to memory of 3532 2452 setup_install.exe 91 PID 2452 wrote to memory of 3532 2452 setup_install.exe 91 PID 2452 wrote to memory of 1068 2452 setup_install.exe 92 PID 2452 wrote to memory of 1068 2452 setup_install.exe 92 PID 2452 wrote to memory of 1068 2452 setup_install.exe 92 PID 2452 wrote to memory of 3056 2452 setup_install.exe 93 PID 2452 wrote to memory of 3056 2452 setup_install.exe 93 PID 2452 wrote to memory of 3056 2452 setup_install.exe 93 PID 2452 wrote to memory of 3632 2452 setup_install.exe 94 PID 2452 wrote to memory of 3632 2452 setup_install.exe 94 PID 2452 wrote to memory of 3632 2452 setup_install.exe 94 PID 2452 wrote to memory of 2276 2452 setup_install.exe 95 PID 2452 wrote to memory of 2276 2452 setup_install.exe 95 PID 2452 wrote to memory of 2276 2452 setup_install.exe 95 PID 1068 wrote to memory of 4064 1068 cmd.exe 96 PID 1068 wrote to memory of 4064 1068 cmd.exe 96 PID 1068 wrote to memory of 4064 1068 cmd.exe 96 PID 3948 wrote to memory of 3468 3948 cmd.exe 97 PID 3948 wrote to memory of 3468 3948 cmd.exe 97 PID 3948 wrote to memory of 3468 3948 cmd.exe 97 PID 4532 wrote to memory of 1008 4532 cmd.exe 99 PID 4532 wrote to memory of 1008 4532 cmd.exe 99 PID 4532 wrote to memory of 1008 4532 cmd.exe 99 PID 2276 wrote to memory of 3180 2276 cmd.exe 100 PID 2276 wrote to memory of 3180 2276 cmd.exe 100 PID 1412 wrote to memory of 4032 1412 cmd.exe 101 PID 1412 wrote to memory of 4032 1412 cmd.exe 101 PID 1412 wrote to memory of 4032 1412 cmd.exe 101 PID 3056 wrote to memory of 3400 3056 cmd.exe 102 PID 3056 wrote to memory of 3400 3056 cmd.exe 102 PID 3056 wrote to memory of 3400 3056 cmd.exe 102 PID 3532 wrote to memory of 2260 3532 cmd.exe 103 PID 3532 wrote to memory of 2260 3532 cmd.exe 103 PID 3532 wrote to memory of 2260 3532 cmd.exe 103 PID 2260 wrote to memory of 3252 2260 a6d6262485.exe 105 PID 2260 wrote to memory of 3252 2260 a6d6262485.exe 105 PID 2260 wrote to memory of 3252 2260 a6d6262485.exe 105 PID 3632 wrote to memory of 3696 3632 cmd.exe 107 PID 3632 wrote to memory of 3696 3632 cmd.exe 107 PID 1008 wrote to memory of 1652 1008 cb4071ec97a2.exe 109 PID 1008 wrote to memory of 1652 1008 cb4071ec97a2.exe 109 PID 1008 wrote to memory of 1652 1008 cb4071ec97a2.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a128c5bc0609f0871555f4e66bb19717_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Users\Admin\AppData\Local\Temp\7zS8BFC31A7\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS8BFC31A7\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c APPNAME11.exe4⤵
- System Location Discovery: System Language Discovery
PID:3480
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cb4071ec97a2.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Users\Admin\AppData\Local\Temp\7zS8BFC31A7\cb4071ec97a2.execb4071ec97a2.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Users\Admin\AppData\Local\Temp\7zS8BFC31A7\cb4071ec97a2.exe"C:\Users\Admin\AppData\Local\Temp\7zS8BFC31A7\cb4071ec97a2.exe" -a6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1652
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 30dd64a3b09404.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\7zS8BFC31A7\30dd64a3b09404.exe30dd64a3b09404.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4032
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 6f0ef9103.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\7zS8BFC31A7\6f0ef9103.exe6f0ef9103.exe5⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c a6d6262485.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\7zS8BFC31A7\a6d6262485.exea6d6262485.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\is-N1QUE.tmp\a6d6262485.tmp"C:\Users\Admin\AppData\Local\Temp\is-N1QUE.tmp\a6d6262485.tmp" /SL5="$7004A,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zS8BFC31A7\a6d6262485.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:3252
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c65040c72c7.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Users\Admin\AppData\Local\Temp\7zS8BFC31A7\c65040c72c7.exec65040c72c7.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
PID:4064 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 3566⤵
- Program crash
PID:2712
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ed10a8b2b3d6.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\7zS8BFC31A7\ed10a8b2b3d6.exeed10a8b2b3d6.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3400 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3400 -s 16086⤵
- Program crash
PID:3480
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 757755d929c68.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Users\Admin\AppData\Local\Temp\7zS8BFC31A7\757755d929c68.exe757755d929c68.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 29dc9096b9.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\7zS8BFC31A7\29dc9096b9.exe29dc9096b9.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2452 -s 5564⤵
- Program crash
PID:5076
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2452 -ip 24521⤵PID:3140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4064 -ip 40641⤵PID:4852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3400 -ip 34001⤵PID:2204
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
179KB
MD5c5437a135b1a8803c24cae117c5c46a4
SHA1eb6f3a8e57bcfc3f7bf620bb8be64a7d2fa78dbf
SHA2567630e0e9979dd2ff88393c5dff4a0b638aac88c9ce8a3bdeb16cf78c18de5df1
SHA51207adc9eb0d75d38dc16394a36d48e3eb41f9cb794ac2fa6d7d986a95b680b95a075e74dfc8571af1a1328c39f17f91344fb03acdd6c41c7afd76ff0317c77181
-
Filesize
631KB
MD5a6b572db00b94224d6637341961654cb
SHA19f0dbcce0496fede379ce4ecbfc2aa2afbb8ee8c
SHA25691ef165ad61d09dfda345f827b8ff78a18a3e40d8e12454cdb494d1555af7656
SHA51239ad03d8645a3a90b770b4fe05c43c2dadfc8b80277688ec01597bc0cda6b3fafe9e158f72ebc7db4ce98605f44fe3eacda6573f9e32e01bda0ad66efc17274c
-
Filesize
1.2MB
MD59b55bffb97ebd2c51834c415982957b4
SHA1728262abdfc4f0e8a84eb3b5cd2be9ea9d0acc16
SHA256a62cee3d2610ed0f693179838803e5c60dcd4f68028c60f5761b90c750125e11
SHA5124fa9d641aba15fd07a0711530ab1f1a4e8dbafe03e1ab71845bcdcd0a1efa9e59a05915834c5c717beada659dd5ee459aa7e08b4b0acc8f867ace07430eb11f2
-
Filesize
8KB
MD55b8639f453da7c204942d918b40181de
SHA12daed225238a9b1fe2359133e6d8e7e85e7d6995
SHA256d9008ee980c17de8330444223b212f1b6a441f217753471c76f5f6ed5857a7d6
SHA512cc517e18a5da375832890e61d30553c30e662426837b3e64328c529c594c5721d782f2b5fe2aa809dcd01621176845b61f9e9ba21ce12234a75872391d313205
-
Filesize
381KB
MD558c203a58312c6121c932e9a59079064
SHA1f57f41180fbe8e5dffafef79ea88f707c5cb748a
SHA2563555826df75751600d127b343a3214a0f9b4c211b1fdcdf9ccceb1dda6be5f27
SHA512e141e9da04e6ba43d639c729d83fd9773bda1c51759dda84f59f27a017a5809e47e4ddaa5a2c8be92ef81ca58fabe06faeca37252a7b4ab64d18679fc5e8e406
-
Filesize
319KB
MD50b31b326131bbbd444a76bc37fe708fd
SHA12c71c646a257b7749b8a055744112056b92d4ff2
SHA256491b5dd65f81070616fab1c5513842e8d2405b3bbb44ab0c8fb5b3e26bbe017f
SHA5120eb8c8e08fd46dc2ca6b87fa7393c2f2bdd25289529a69beedefa443a44f8067fdec9f1b2bf4257de6e16750dadc0f10729a86db23cd00f9fbeda58d5a43c75e
-
Filesize
56KB
MD53263859df4866bf393d46f06f331a08f
SHA15b4665de13c9727a502f4d11afb800b075929d6c
SHA2569dcacda3913e30cafd92c909648b5bffde14b8e39e6adbfb15628006c0d4d3c2
SHA51258205110a017f5d73dd131fefb1e3bbbcc670ed0c645aeefebe5281579c7b1dceffa56671cd7b186554bdb81710e21018ed0d7088a27517dfc5e48d6d3578cf6
-
Filesize
14.0MB
MD55f8fd0692d8bdb002602352a7d952075
SHA1cd0302f5aeb3215f4b19415a84dbb8952811e123
SHA2564a3d538e64c0f5a477b919efb75aa82debd2b722bdf8a426e0cdbaf6d6c8aefa
SHA512323481b3aae5b24de78d7cab6340dc970a0cdb94f14c1ee82fe9b59bbe9bafc0ae8d8f91197417d6237ef2a91092d641aff7c7c5ec2c11ada77767962b04749b
-
Filesize
14.0MB
MD578f96cffc456164aff191dda747dc8ec
SHA12160aea275befba61e2141e0a3c2283859b99f6d
SHA2563178f7714a3638497f44475700465d7d7241a36d52a2f5bd22063ae606b971ea
SHA5127d46bedad5673aa5647291c88d4f38f2c390d711c9dac47dcd652c3bfb7b6da0126a6db28fdaf7186f877e85e31a6aaf2e28a2f26a1e70a55fff7be58ecddaf1
-
Filesize
50KB
MD55f279fde1e2717fe6797b2d1567b0624
SHA1f6fcdc3b9deb89cfe9592e3df20f5170b120c6df
SHA2565381f11a25b73e2c87b1e1f78f79cdf7a11a0d0fb8eb6b85dcf3818f050ac74f
SHA512b86e4f954f75c20fd9a0d1970e39c37dc312f42a54cec76a7a72a579596f5a7ade35c1fc76ae761ef30e64b13d17faa2f4796e6a775bd55a319912c4a616f188
-
Filesize
16KB
MD5d06480a6893d8ef3575a7704183375bd
SHA12f31fe26070cbfa5ef3030ece96220a55382d573
SHA2566914ebc332c2dbf1df66e0f9b2e940d0376672fb2e353bf6e045d10d87b14d50
SHA5122817b0ab9cb5f2f4b515d583de318ffc7d9b6258e4c71a0cf673d6806fcaffbb52caef19548d8f965af8e2ae0f73c5d0e140053db4346f01eaf1b8a69d6f0db8
-
Filesize
16KB
MD5639fb877c72270ea071c07265ebfa366
SHA199b7fe5e88d56739f4afafc193c944068e397beb
SHA256ccc7d14d22d8868c14ae138bda0aa8bb9ac029992e43b69fc916cfbd3645811a
SHA512bbef0594f38eb58361653607cbe13265870a54fadc42d21bd2c684c13029849a85c76214747ef056eca4065fa1773733f18f960d0b8082f6466b232b4e2a00e3
-
Filesize
16KB
MD5b6826b32eaf5292bdce40f09d145c1b5
SHA1076c8bb2926b0aa8a9df092c94503bd1fcfbff39
SHA2565d6f5d1cfb358cf865f5d16b105499bf946cbfa5b1a6c5bb47e9f44891a2a1fb
SHA5123400a161edbc9e7ff1914a0d78f6161bf0a90b06b18a901f584eef8db78cb1ca9b184eb310b49cb0df940fdffc096102015139fa06feb3a095a4e155e4a6a29a
-
Filesize
16KB
MD54a92c8cabcd360f9ebd26cd358fe0c8c
SHA1cbea2995f943d035003e111c95b346c27b94c74e
SHA256e12a16f004d2c4482b91a287a4cc1a3107a67fe160cd2ad650c7911d4b8262bd
SHA512c24cc9271ca463e1539091939092cbe1eb68aaf10d5e650b8b233937344b726565db4b0eec8f8ff8965f875d20a9d53de46fca8430bce94c47f1d34deea2fc80
-
Filesize
16KB
MD502991935522c2b705f5db757c3c87bb6
SHA15bcf27e7bba0ae9c54bbe085c6931e9c678c9604
SHA25611a7e819da9d82762a99964d0f4700ea039b3c3a77ce5421f0e25e62ac68f11b
SHA5125bd7dcb2cadabe33c4f52b88c3864b3f6ddb9fdab563d0b9f6f73e944ebc3ad74860cf0a3ae189219748c1df57f90882f18df96567821b0d5af6e43584916511
-
Filesize
16KB
MD555c7057932b1c7adf6be1f3f6d5ab2c3
SHA184d7215efeaaf7d9c1fcc996a9bd928d352dd68b
SHA256fc2aa686444fbc0ef8cf884f2c3c5b286f6a0655ed693f0e99433eee49f9ae8f
SHA5125a6e41c0692f6a2ec8f65d67894ae65ef52b49a551156a92fb7d035a6ed6eba745165b6fbb9576906d47e41b3e5031f2a9a2313389377bd9abf8c8faa4a9de9c
-
Filesize
16KB
MD56f44e06b251d411a5797496eb84e923f
SHA1cbb276d5c974e4102f949515ad27bd301feb90c7
SHA2560c6ad0c74a16f34633f7ced7555ba74e94d622a9f0329ba5bb582f8844aaf4b2
SHA512eb07f58ccd4a7f965adfecc9381399e03b43e59cf1a2fefe7ba68f24a13f06721601cdac38bbb72ec06b4a08813bf8a089f2071d13e102b9daaf0e0a6a477387
-
Filesize
16KB
MD57f13e85c65f93c872d1dee8b177bf200
SHA12ae2ecbd361e4cfb335490db87a19752d71ed8c8
SHA256e90293ea09cd9fd573326a976243604919cd0951f965db7d2c62ccf5fb52d5cc
SHA512b2ad19146d54d6563a75057e655c2d4bae120aa0ab92b18d474433c5c13c7223828a41303d380a40c0822633ea99e5d16426bbeeca7d015da5f4641c90c4628f
-
Filesize
16KB
MD529575f6d82ff32ef3bd12a8cb0f4fbe4
SHA128daa7f29efb3a9dc9528b15d43f6e57e0856a7d
SHA2565c0e5fcb201839cfdda0eea384375aa0c13d45ba810174c4497abaa5c57e06fd
SHA512901121b77d225722d07eb87d069aeec42ca86c9cd00f25165c40e3aa1908fd9205b9a8dd0098c612b1f4303aaaf2c4ce69673ada482e5d1c57933b44abfac216
-
Filesize
16KB
MD5e8136ebd43783106925cd95f96350189
SHA1e3988909d30a2d2f4d3861e863ad1562a5b70c04
SHA2560cddc0023b1b3a4258e13f2a00798c2ed3c761015185a431304d96b665dbebb9
SHA5127d4f62b7f6c772c4199c89b7d37afaf3d50ce42f7e71bb45c6e2f34c2131e7f8784be4e0035106e7011076c41883ad303f7af8d93ffb418ccca5ef17d9c084fa
-
Filesize
16KB
MD5dcae39a32861d46c1aa9db60b62a7ea5
SHA1ec0aa4ad10041c9a6db4bcc6965e7e99044b84f1
SHA2568ccdcdcb976b69f921de61be4dbf73ab6e79c452aaf214233e0ab8f95127625f
SHA512000910ccfb47d40688aad4118e678920a09adf7f8a1d0a05bbc2300056935eb4fa413c46864956a660fbfb07c0f83149117995cc1901013cc444ec44686b30b1
-
Filesize
16KB
MD53996b4f78604d4cd19fba0ad2e4c7edd
SHA1f242eba8e70878f4d793ea5de56d8dfee7b7bc29
SHA256765eaa183d77b75b05bf008fc2f36b5b7ade0f1f5d59168566857ce8baae3932
SHA5121af64b801a7b97f2415c7757059a2a3b5c3f97c472366c7ae82b8b83e2985959f1390763411e4484e3d7d413f07090571e11ff844806e4e81c8f47147c4ce7ef
-
Filesize
16KB
MD53269e347ba475bda9751b3c7944abd7d
SHA1f3e7228b145617c7274fdf6f7e4047feafd35746
SHA256746f47c2d5b0a7aa5ac5b5e298990dd6f5355a12bc9a9c9db023a2268c1525e5
SHA5125b3093f4bfeead7c983226b1d681c5afea50029487263349be9784238f06cacd126608768e87624ea3ba2efb492c21d3bfbb94cbcc3c04efbac201973536f972
-
Filesize
16KB
MD5332cb205e7876f6ec91381d07e3bcbee
SHA1e918fa84cdd653fda1f6baaafea3046589e3290a
SHA2565bbe847c5f5b74f642546dd52aaa5039b514d7d8bc3b74b85d239dc2bd645a4d
SHA512a886e774f885e7da66c8d68fbc713f1d48fa519297d9d1ed96d320cfd1aec269f1183659cc33d969799cd152bf948eb7b8314cc680fde2f2115c2d5932d27b36
-
Filesize
16KB
MD502bf94c512f039c5b124c05a4c6ba817
SHA1ba0158defa54a8fd24664c2d411e9f08cf0c221a
SHA256d2cde2c6ee6e08767643d80f6109c106c8b3aea032cf03b322bc288f364b70ee
SHA5129e90f1e3718e2b5beb01eb59153afb30cac9dfb085b350841cf7246383c0214959c3a9f78287264f0b0512a13079a436918d10093a824c2fcb089220666f96a2
-
Filesize
16KB
MD54ca663a18a1de636648b0d359ca8e9f1
SHA19fe0c30ecd4e1d42c3cf4c69f2c4e643b65e9985
SHA2567d1ac1811b035601205d637c115d7504af96e37acd1e82b33b2efa9f5d00b0dc
SHA512e52c9aa0f66129ee6e29f76977439f52c09b9d6dab73707bc27127397b8a678dcbabb1fd767bc8526504b136e0e3d18d5014a0c23cc71d21d680a653117c3be8
-
Filesize
16KB
MD5881a3802c4e59fda2d4edc3789e0452a
SHA11e5c5dc553a572ec4ee1907a98a0a6a0d5414f9b
SHA256875f015da756620836f091059d6b55932ac1d0d4b08f1ef484f7f0e3d63007c2
SHA5126dac62480ceec2ceca234d042b9717d4246c0674e00ece9bf1c8cd20c2bae28199c64efcf6795f5680f32c8d3fd82edb89d02336993e00547e2d5cb54b31a479
-
Filesize
16KB
MD5df1a20cfeab9eeb45794a91ba637aee8
SHA1833008a339acff2ac01f4d3fbff47ec8b74bdb0d
SHA256349fee682e6e0783cc5f842600e2e818d63b40f9edd02905ee2c59f3aeb3c0db
SHA512c3da58c2683d8d5d1a157461e0572fd180d9fcef463654156b9f360f8492fa5701ad79f464cf926ea2bf75fc7d50efb1ee7be233e92594c7b4e480b6047f0891
-
Filesize
16KB
MD5603d6d5e1c5ec021436b9d6901d2d1db
SHA180e65e43b4269a33d685ac63df5a6f0aef2d87fe
SHA256742487080bf71f012bda2f39978842b927439786d2ef659f73e8f9648404b08e
SHA5120d517e413c873774a7c1e011568fb2a72f601dc9e613c051b13c627a2a7afca56a537fb326bbfdff2ec415b4819b52541e68b2451520236a12b3a232f60ec6f1
-
Filesize
655KB
MD5da4e3e9ae2be8837db231d73e1e786b3
SHA1ef3f564a1d383f0b2a414d28e1306a07d0ba48e4
SHA25671d23587d979836b040040aea184367566eb878d4f76ccb001e85adb6e050647
SHA512df8dfd65526a1b2c08d8b3eca0e15c31960118fbc0354e80b75aa2d56bad998ecefb55ada3daa6c22ef7f5be5f09a19311d7d08534ba37bcc1780b03a0a49a04
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
5.5MB
MD594fcd8b53e0f74e1e8ab62e03f6dc633
SHA11ffd87916893938ccc405a8d5e677ce4ea20941d
SHA2564dc9a5a7b1f6773c32403ef2117b528ca8080bd370a7a1dc890365918d05d744
SHA512142c10ab6b845939c1e73a654d2b089132c2981212c027222d8917011d8b34250aae29b24f110f025c61f72aa3ca976da3c0032d6828a96b9e783969025e221f
-
Filesize
200KB
MD5d82a429efd885ca0f324dd92afb6b7b8
SHA186bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea
SHA256b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3
SHA5125bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df
-
Filesize
694KB
MD5ffcf263a020aa7794015af0edee5df0b
SHA1bce1eb5f0efb2c83f416b1782ea07c776666fdab
SHA2561d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64
SHA51249f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a
-
Filesize
3.3MB
MD5bc3529a39749e698e030aaed73343ac7
SHA14420f1445bf7dd0ccb3e795ab77a1ce3e6f2501d
SHA25682445c54c2679f15b883f34a95ccdfec4828ad72dc5e609c9281c522561cb74b
SHA51212fe58c706cfe6590af9c36a0ae99ff33def04196c0cc5bea6684ea585c61186f98fd72e23be02535985460f56b122692378a90b03af98805096d4fddfd4e2be