Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 03:41
Static task
static1
Behavioral task
behavioral1
Sample
aad837c26c32c147e23e49abac741d0b_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
aad837c26c32c147e23e49abac741d0b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
setup_installer.exe
Resource
win7-20240729-en
General
-
Target
aad837c26c32c147e23e49abac741d0b_JaffaCakes118.exe
-
Size
3.3MB
-
MD5
aad837c26c32c147e23e49abac741d0b
-
SHA1
01bbb437ad2fe657624988076fc078084205b170
-
SHA256
e98c43697773e717610341e0a6f514f165dae8744e0376aef6dfd4054aa50bf9
-
SHA512
c404f88976277b1de6e61df76e7445a2794aceb2c3e612ef5fce8432dff74d85476ace10c0fcf1a378d8cf8a651d3bdaa3751f9fdd63f6a1fe6890fae4697d26
-
SSDEEP
98304:yT2BTGbKnq/c2JBNGgDW7UPc1gOv9ApdY9yXRisu:yaBpnE5GMW7UPqvip29D
Malware Config
Extracted
ffdroider
http://186.2.171.3
Extracted
nullmixer
http://watira.xyz/
Signatures
-
FFDroider payload 2 IoCs
resource yara_rule behavioral2/memory/868-95-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider behavioral2/memory/868-648-0x0000000000400000-0x0000000000759000-memory.dmp family_ffdroider -
Ffdroider family
-
Nullmixer family
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Privateloader family
-
resource yara_rule behavioral2/files/0x000a000000023ba1-42.dat aspack_v212_v242 behavioral2/files/0x000c000000023b99-37.dat aspack_v212_v242 behavioral2/files/0x000a000000023b9f-35.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation aad837c26c32c147e23e49abac741d0b_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation setup_installer.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 1e97cf058.exe -
Executes dropped EXE 12 IoCs
pid Process 2204 setup_installer.exe 2756 setup_install.exe 5044 cc9c4e191.exe 1708 c61317e0d33fd92.exe 2168 12d60c3323e093.exe 2512 f43b7f406819e5.exe 868 d879501442ad4.exe 4476 7c5d969bb386.exe 1592 1e97cf058.exe 1868 773e151d8f03fcc9.exe 840 cc9c4e191.tmp 4580 1e97cf058.exe -
Loads dropped DLL 9 IoCs
pid Process 2756 setup_install.exe 2756 setup_install.exe 2756 setup_install.exe 2756 setup_install.exe 2756 setup_install.exe 2756 setup_install.exe 2756 setup_install.exe 840 cc9c4e191.tmp 840 cc9c4e191.tmp -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/868-95-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect behavioral2/memory/868-93-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect behavioral2/files/0x0008000000023bbd-92.dat vmprotect behavioral2/memory/868-648-0x0000000000400000-0x0000000000759000-memory.dmp vmprotect -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d879501442ad4.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 27 iplogger.org 28 iplogger.org 33 iplogger.org -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 ipinfo.io 25 ipinfo.io -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\AskFinder\unins000.dat cc9c4e191.tmp File created C:\Program Files (x86)\AskFinder\is-OBKJU.tmp cc9c4e191.tmp File opened for modification C:\Program Files (x86)\AskFinder\unins000.dat cc9c4e191.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 1068 2756 WerFault.exe 83 4508 1708 WerFault.exe 96 1436 1868 WerFault.exe 103 -
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc9c4e191.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 12d60c3323e093.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1e97cf058.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1e97cf058.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc9c4e191.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d879501442ad4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 773e151d8f03fcc9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c61317e0d33fd92.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aad837c26c32c147e23e49abac741d0b_JaffaCakes118.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c61317e0d33fd92.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c61317e0d33fd92.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI c61317e0d33fd92.exe -
Script User-Agent 3 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 24 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 25 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 32 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 840 cc9c4e191.tmp 840 cc9c4e191.tmp -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2512 f43b7f406819e5.exe Token: SeDebugPrivilege 4476 7c5d969bb386.exe Token: SeManageVolumePrivilege 868 d879501442ad4.exe Token: SeManageVolumePrivilege 868 d879501442ad4.exe Token: SeManageVolumePrivilege 868 d879501442ad4.exe Token: SeManageVolumePrivilege 868 d879501442ad4.exe Token: SeManageVolumePrivilege 868 d879501442ad4.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 840 cc9c4e191.tmp -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2204 2524 aad837c26c32c147e23e49abac741d0b_JaffaCakes118.exe 82 PID 2524 wrote to memory of 2204 2524 aad837c26c32c147e23e49abac741d0b_JaffaCakes118.exe 82 PID 2524 wrote to memory of 2204 2524 aad837c26c32c147e23e49abac741d0b_JaffaCakes118.exe 82 PID 2204 wrote to memory of 2756 2204 setup_installer.exe 83 PID 2204 wrote to memory of 2756 2204 setup_installer.exe 83 PID 2204 wrote to memory of 2756 2204 setup_installer.exe 83 PID 2756 wrote to memory of 5096 2756 setup_install.exe 86 PID 2756 wrote to memory of 5096 2756 setup_install.exe 86 PID 2756 wrote to memory of 5096 2756 setup_install.exe 86 PID 2756 wrote to memory of 232 2756 setup_install.exe 87 PID 2756 wrote to memory of 232 2756 setup_install.exe 87 PID 2756 wrote to memory of 232 2756 setup_install.exe 87 PID 2756 wrote to memory of 3092 2756 setup_install.exe 88 PID 2756 wrote to memory of 3092 2756 setup_install.exe 88 PID 2756 wrote to memory of 3092 2756 setup_install.exe 88 PID 2756 wrote to memory of 1004 2756 setup_install.exe 89 PID 2756 wrote to memory of 1004 2756 setup_install.exe 89 PID 2756 wrote to memory of 1004 2756 setup_install.exe 89 PID 2756 wrote to memory of 3188 2756 setup_install.exe 90 PID 2756 wrote to memory of 3188 2756 setup_install.exe 90 PID 2756 wrote to memory of 3188 2756 setup_install.exe 90 PID 2756 wrote to memory of 3720 2756 setup_install.exe 91 PID 2756 wrote to memory of 3720 2756 setup_install.exe 91 PID 2756 wrote to memory of 3720 2756 setup_install.exe 91 PID 2756 wrote to memory of 2672 2756 setup_install.exe 92 PID 2756 wrote to memory of 2672 2756 setup_install.exe 92 PID 2756 wrote to memory of 2672 2756 setup_install.exe 92 PID 2756 wrote to memory of 3064 2756 setup_install.exe 93 PID 2756 wrote to memory of 3064 2756 setup_install.exe 93 PID 2756 wrote to memory of 3064 2756 setup_install.exe 93 PID 2756 wrote to memory of 3056 2756 setup_install.exe 94 PID 2756 wrote to memory of 3056 2756 setup_install.exe 94 PID 2756 wrote to memory of 3056 2756 setup_install.exe 94 PID 5096 wrote to memory of 5044 5096 cmd.exe 95 PID 5096 wrote to memory of 5044 5096 cmd.exe 95 PID 5096 wrote to memory of 5044 5096 cmd.exe 95 PID 232 wrote to memory of 1708 232 cmd.exe 96 PID 232 wrote to memory of 1708 232 cmd.exe 96 PID 232 wrote to memory of 1708 232 cmd.exe 96 PID 1004 wrote to memory of 2168 1004 cmd.exe 97 PID 1004 wrote to memory of 2168 1004 cmd.exe 97 PID 1004 wrote to memory of 2168 1004 cmd.exe 97 PID 3188 wrote to memory of 2512 3188 cmd.exe 99 PID 3188 wrote to memory of 2512 3188 cmd.exe 99 PID 3092 wrote to memory of 868 3092 cmd.exe 98 PID 3092 wrote to memory of 868 3092 cmd.exe 98 PID 3092 wrote to memory of 868 3092 cmd.exe 98 PID 2672 wrote to memory of 4476 2672 cmd.exe 101 PID 2672 wrote to memory of 4476 2672 cmd.exe 101 PID 3064 wrote to memory of 1592 3064 cmd.exe 102 PID 3064 wrote to memory of 1592 3064 cmd.exe 102 PID 3064 wrote to memory of 1592 3064 cmd.exe 102 PID 3056 wrote to memory of 1868 3056 cmd.exe 103 PID 3056 wrote to memory of 1868 3056 cmd.exe 103 PID 3056 wrote to memory of 1868 3056 cmd.exe 103 PID 5044 wrote to memory of 840 5044 cc9c4e191.exe 104 PID 5044 wrote to memory of 840 5044 cc9c4e191.exe 104 PID 5044 wrote to memory of 840 5044 cc9c4e191.exe 104 PID 1592 wrote to memory of 4580 1592 1e97cf058.exe 109 PID 1592 wrote to memory of 4580 1592 1e97cf058.exe 109 PID 1592 wrote to memory of 4580 1592 1e97cf058.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\aad837c26c32c147e23e49abac741d0b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\aad837c26c32c147e23e49abac741d0b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\7zSC98A21C7\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSC98A21C7\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cc9c4e191.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Users\Admin\AppData\Local\Temp\7zSC98A21C7\cc9c4e191.execc9c4e191.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\is-0MLG6.tmp\cc9c4e191.tmp"C:\Users\Admin\AppData\Local\Temp\is-0MLG6.tmp\cc9c4e191.tmp" /SL5="$A0040,138429,56832,C:\Users\Admin\AppData\Local\Temp\7zSC98A21C7\cc9c4e191.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:840
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c61317e0d33fd92.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Users\Admin\AppData\Local\Temp\7zSC98A21C7\c61317e0d33fd92.exec61317e0d33fd92.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
PID:1708 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1708 -s 3566⤵
- Program crash
PID:4508
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c d879501442ad4.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Users\Admin\AppData\Local\Temp\7zSC98A21C7\d879501442ad4.exed879501442ad4.exe5⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 12d60c3323e093.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Users\Admin\AppData\Local\Temp\7zSC98A21C7\12d60c3323e093.exe12d60c3323e093.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2168
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c f43b7f406819e5.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Users\Admin\AppData\Local\Temp\7zSC98A21C7\f43b7f406819e5.exef43b7f406819e5.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c APPNAME77.exe4⤵
- System Location Discovery: System Language Discovery
PID:3720
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 7c5d969bb386.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\7zSC98A21C7\7c5d969bb386.exe7c5d969bb386.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 1e97cf058.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\7zSC98A21C7\1e97cf058.exe1e97cf058.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\7zSC98A21C7\1e97cf058.exe"C:\Users\Admin\AppData\Local\Temp\7zSC98A21C7\1e97cf058.exe" -a6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4580
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 773e151d8f03fcc9.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\7zSC98A21C7\773e151d8f03fcc9.exe773e151d8f03fcc9.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1868 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1868 -s 10326⤵
- Program crash
PID:1436
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 5564⤵
- Program crash
PID:1068
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2756 -ip 27561⤵PID:2140
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1708 -ip 17081⤵PID:3276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1868 -ip 18681⤵PID:1588
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
630KB
MD5c465c7eb89a23837379e37046ec398e6
SHA100f6f8b48667dfe44d354953158c6915efd6d260
SHA256430ed661f3be61265c7b657a641032b28c5a38495e6b37149b93428b9efa48a9
SHA5129281e662c5612c104804c12ff79b0d953eb60d2d52103656bb9f9d0d523d12280a624f8199bae414c40481839e663dd399f5fbeed1489f70a81657324b536b97
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
655KB
MD52a75a60da995428b31f915b9272693c2
SHA15fea2c4b689c822f27186d299fc5911a284c104b
SHA2561640d9d8122fd6cec294ed40b3ec1c03da19184a99c1f427f99272dcc8585c56
SHA5127ec6fd8674597b15703650ab2e3f1970760afc6f67e09e468cbd84ec4aad2fa547b5d3d9684359a3d91c702a9669598cefaf07937f6004d71423b70312c1d7d0
-
Filesize
179KB
MD5c5437a135b1a8803c24cae117c5c46a4
SHA1eb6f3a8e57bcfc3f7bf620bb8be64a7d2fa78dbf
SHA2567630e0e9979dd2ff88393c5dff4a0b638aac88c9ce8a3bdeb16cf78c18de5df1
SHA51207adc9eb0d75d38dc16394a36d48e3eb41f9cb794ac2fa6d7d986a95b680b95a075e74dfc8571af1a1328c39f17f91344fb03acdd6c41c7afd76ff0317c77181
-
Filesize
319KB
MD58af735f5bc6bd037d1819b551ae63048
SHA13f6907f45f188c4222f671e9d900d2bc05dddf0f
SHA256859652ead95300f7f186d7ee96d731e7dc09271bb6b5a6e3da24e6fc7865cbe5
SHA512c74d438abbad236aea92eafa43b392ee1a05532f595ec03f0b7da27d9e8a0613be95b469da03cc0dcd0898365e5ef7fbbe672cccafe193b362227c9f2a2c4485
-
Filesize
381KB
MD558c203a58312c6121c932e9a59079064
SHA1f57f41180fbe8e5dffafef79ea88f707c5cb748a
SHA2563555826df75751600d127b343a3214a0f9b4c211b1fdcdf9ccceb1dda6be5f27
SHA512e141e9da04e6ba43d639c729d83fd9773bda1c51759dda84f59f27a017a5809e47e4ddaa5a2c8be92ef81ca58fabe06faeca37252a7b4ab64d18679fc5e8e406
-
Filesize
14.0MB
MD507204525af6d33957ef82f5897583999
SHA1920b9fb29727a81c93a0933460b7f32e870757ca
SHA25601736304131a88c7484167983d2be95e457dc996856825ea3606aba18fe9a522
SHA512b6d2a7f290ded118d6f4abf6c63fb76ffba8dc1e233d4e7a2f36397b51962b689687d01daa3bab3b2368390f6c210b79533ed2485370e287ab54b255657ebd57
-
Filesize
50KB
MD5e999b7d63f2e78493edfc018460dec04
SHA1ddf51b31e78480f6a2c510952c6bfb33ad431784
SHA256ccd666e72cc984f9b8c297c86396a1e8bc965109d22bca02958a7e4b45a2379d
SHA512f7899086ffdca6c1b77d31f24599f0f110dd88b6c53560c338de6faba712a59704cc25eff01d904867bb061cbd4387fb94cfbe57e33069c652099af5eff78b97
-
Filesize
16KB
MD5926df97a3a0224c56b150192ca02c26a
SHA120f04f6dd8b4d9aa68b9769dee5a372e20b4b1b5
SHA256c8f57c477de90ddce1e493adbe5eeae482afeb0db7b768ada81e50c5802934ee
SHA5129aaa8e03cce0c14b44797a059f4683bbd11449e1afbded0ccdb6ca2d6b6b73df67e15fcdd305266c0990874c9f0f85fd5908ff1656351ec18e83ba4e2b966709
-
Filesize
16KB
MD5837bc0e548aa719a597c957cc9bd6b18
SHA1bb7407dfa4bde03acd780ee33ca44277ad1ceda5
SHA25603522aac3e0bf704538b550f3f8a1ed4aedf9e01c3c558a79615b2543aa857be
SHA512f1653c9f95ad2ebbeca535069e1142e09006a24db515693174b9ce12871f6cf94e92b0a11350a47862bbfb96a849d799960484e88b1e4cbfcf8ae8d8c1472c2d
-
Filesize
16KB
MD5f217ff7b6e9ce0e688b517ef4e2dcc9f
SHA1fabc7a8c1efac143759016036bbf091eaeee9d4c
SHA256d9817406234f13db7090b0383325af4adc5a37c2e5c6bd0a13a4f604018674d8
SHA5122bf30553e3ae60a041c5478f68ad0a9bfddb882f6216a1a6fbca75c951a10df79e7fd493172204d6d5aa12dff7586bdfb20275a5455732b7f75a91160a4cd8e5
-
Filesize
16KB
MD5cd9904036c539f78d528fcf339757e56
SHA1abedfa972ced73239ce6e64d2e46bad17e887663
SHA2561e808be850e04237b72dda5472d602b5fe788881a01751f503f0c1af9d1f20d3
SHA5121a0f66ee21a8ef96e907b0e8ba912834a1424309a938354ca5f7829c55c94e9e794517f417b64a62171bc0ef046c514df48881c3a2e1c41cbcc4b12c88059287
-
Filesize
16KB
MD5994b032d219e6e3bd8d1e9ddd40cc18c
SHA167613c23c6a8c033cb1bd015efae56a01af716c3
SHA256f0b106dba175c13fb5f5c13d51c5bce736533232ee59ea3c2a3e1524f09f9189
SHA512f2c112219a107c84214ee2fb8567cbd1bbb0e9765dea6a98a088b1264c530ad8c69f9cbb3c3a11f762a55dccc8b355d264a31bfe1a9884d8312084b4f17eae81
-
Filesize
16KB
MD567c1e057a35b790215faef16626e7179
SHA18c39c1edd1ad3ca4073a6345d181cac48fc6f810
SHA2566f68bc9a8928635fc5bb4b7562d32c61df7aff853e1e44d8ad3c230a4cd29e46
SHA512c2dae56b41bc95e3ec270459c4da8ed21886c0b1a07f66e28b7deee4057ad7e917629bebdd58169346970cb93c551e64ac78d67999cc88af23f5f0636d7bdb42
-
Filesize
16KB
MD5adb268f97622da46275ffdf531850802
SHA16224c8bf2ff2625540a64c9451ed27aec5906bce
SHA25626c6dbd7f0bd93c1276e107ecbddbf917a63180222fcf4dda94c870d46e54998
SHA512021e4b3f067480dadf4909b9a842502689e26e6f935b04ffa38e2af4bb503a6461f53c9f505cd2afd2b4cafe4f05b936957435f552c730c3874d414b1efe8a7e
-
Filesize
16KB
MD56237ad2937e89b938d4baa9799a5d313
SHA16ffd7987d701a8bda649a0734454125fc7eb338c
SHA256dc2030a5b438393f0e449a2e4000a4e8fafed32e564c336deaa6dae991594aff
SHA51258721add3c70f3c16a2813a0ae8fa71b8ed87c072cca9dae8994af70829950b0e1dce1d4f7eeb75ca16d078c50063f40d1e40b58a2062cf634a55b0475843e4e
-
Filesize
16KB
MD52314aaf805c678e093b909858b43e3ab
SHA19a49dc296c1ef911269e10faf1d989c2afa854da
SHA2563d6c814b3873353d618ddc7c388048b42c97ffb3341014e728ba7b0c4b11b6d3
SHA512c7dd67c2809d9f7d31e47e5dd09619d7c7cbd711d4a048b975ee322f6ea691da84a9fd0d5f3cc891abad7dc1dfec28859350778e1f3143e25ba8b68bd246c513
-
Filesize
16KB
MD5df0285b1a9b7779cda430fe6cd13639f
SHA1ec44d36954d4d54b1f1a9bd357c53c2550eb2283
SHA2565f9ba1dd53b6c2dfbfafd65372e559f6b73d294f967e8449f2282a4a675b11e2
SHA5120ba5e79719a232cd595a9a5ccf1d0e05efda47376aecc4fd7721114843de8c98c7659ddf23038ac53d0717210e1e0ffee8fe9bc655440f9bbf0806476d1a2174
-
Filesize
16KB
MD5e9d171a2edf6efb67803a54ea2ef9e05
SHA18f2c53198b3497b207879674e4dc0a180176d9dc
SHA256505cc3b841636b891822bfb91150cbc13a03a0bdcd0021869859f84328005f64
SHA5121e4cc52b8f5a8ef868cde0d4b1e0c8395069419283fc8600ee22579a25edb9f4e6eff9854afea999ff628fa21d280e65963beaca58881d7c57b01e5e434427af
-
Filesize
16KB
MD512f8dacef87e53355879bf5e78353439
SHA19034d6317fc0e169ea95b38b7656f8303009981f
SHA25634a86b118b6398b614b356d0420890e7706af36a9721e5b03153121dc4e0dca1
SHA512013606bcc2c76f06116e2e6ef9d987e9da9579f7703ddbcbdff308e15d902e75b39a39a513a29c3802c1118af6163cc53351046862e022cd471e8b93b6cc32f7
-
Filesize
16KB
MD55ab6440f76d3e60669e9b0e1820d39bd
SHA14300effc979d293af52c9f7ea8dd14b0318db6c0
SHA256cd5c3e4b1cedaee49c6790e87ca8bc65438d09664d56f5202290fc86c8dec8eb
SHA512029ada0a93ff80143e86daece5f1364d0414c592d1246d3697f2e476ef923fd14f27e4b6e76af6786c26080d319b0729e7a3a5f8142805c393f38c42070f30c4
-
Filesize
16KB
MD538654360829b0ec038aa6206512b74aa
SHA1cf9776994745502b0c6d6d85887240e1e9538128
SHA256f1ff7d03336df258a21a9471c481560f5fa9ad14dedace3b8309df4c44c97d7f
SHA51219466c8abe47837092ec48d14e072164e1b3b7cd8f0397170a005fde46fda4e72cd680b406e2e646e3b73910df3042ecd1fe901b842ec94c1d2867933f4679cd
-
Filesize
16KB
MD5abb1d60d7e43c6480f145956138a2ddd
SHA1fb429a737681cbb8f87662ec631fbd098b35e1a0
SHA256d6e8b067e2c10fa34ef7a5d22c794e28e0ad9d241fdf7436227dd3e049e0e6dd
SHA512604a42b9e1151b9e2be329734cae008a8407abfb9f0fcaf1610c12fb7c321b4577cdffb81f16595ff1afbc3de5f8af760dd034da5a1adf2689455eeace7c1f28
-
Filesize
16KB
MD587203ddb486a7e0f3593e31df95d65c2
SHA165333782e16cdbdee83876fe9d74180b48d39276
SHA256e8a7cbe3d101b792975e6451c8b9279f5fce4a896d08a635b8f7c3c52e546e46
SHA512cf212d3c92d3f20a17c870f377bb0d58d904adf3db956a11373e328e3582c8d86e1b754e2d17128f9b380667582aa0604670fc801191f909b7066a24ab986d44
-
Filesize
16KB
MD59917883c06a1b147e9348a1b4493c570
SHA18cf59a061922251594bc09eeb71703faecee1689
SHA256fec9988851a7cfcd86383cb503bb45e683d8d271091577599887482e386f37b3
SHA512c51d5f6e69b43499f8a3d10be09368aaefc3e41a47b804139a8900086cbef1b284db2c470a538ab8cd7c9586958e9465e01c1de637ba96b85123a588dd68c013
-
Filesize
16KB
MD59c2a6244ad6f87995e0306038615d6ee
SHA1f089e5b569d1676c0c7879dc5ed3177be17c8a5f
SHA256c3f4dec997261a487767533681eb6ce288f602f13dfb203dd6ace77e80e37c2c
SHA512d470327e91a53f787c61665324d40637157f61944b2863e1b29cb14edfbb36fd2a22de9aa2da2262ff018bca281d5a5273143fbcdddad9878f37f14caff1546f
-
Filesize
16KB
MD5f7f8501c36feb49989a1a196cd6e190d
SHA1c9f1c7d645cbad282988461a124a927cb7dadebe
SHA2568bf6658af234ecf5ec48e99e723458d48af3a5f7bc4efd4e7c747e0a32377422
SHA5125a38936a7d675b45f7176a30483b9ee7603022a0aa590e25719ba9cf43a326902dc61708eb83a0aef53fab3791be2eda07b73605aef7dc3eb393f24ab5f81b9b
-
Filesize
1.2MB
MD59b55bffb97ebd2c51834c415982957b4
SHA1728262abdfc4f0e8a84eb3b5cd2be9ea9d0acc16
SHA256a62cee3d2610ed0f693179838803e5c60dcd4f68028c60f5761b90c750125e11
SHA5124fa9d641aba15fd07a0711530ab1f1a4e8dbafe03e1ab71845bcdcd0a1efa9e59a05915834c5c717beada659dd5ee459aa7e08b4b0acc8f867ace07430eb11f2
-
Filesize
8KB
MD55b8639f453da7c204942d918b40181de
SHA12daed225238a9b1fe2359133e6d8e7e85e7d6995
SHA256d9008ee980c17de8330444223b212f1b6a441f217753471c76f5f6ed5857a7d6
SHA512cc517e18a5da375832890e61d30553c30e662426837b3e64328c529c594c5721d782f2b5fe2aa809dcd01621176845b61f9e9ba21ce12234a75872391d313205
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
5.5MB
MD569b0cbfaac38d57e49d456752aecfa2e
SHA100ad1373dfc113d02bf4abbbd2f29aebfed269df
SHA2565fb9c65b6a755b6a8ae0536d8a4544a1cd3602eb480a47ac97f949226c2ae39a
SHA5124c1650d2d678d5ae1c9a2c093a4311c7bd42bb2b750d0f6dd01f32b9f7918039c4df4cf3b50e06885cc972cd3f63951b08567d3080b4bc9b950edb87b5c8d180
-
Filesize
694KB
MD5ffcf263a020aa7794015af0edee5df0b
SHA1bce1eb5f0efb2c83f416b1782ea07c776666fdab
SHA2561d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64
SHA51249f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a
-
Filesize
200KB
MD5d82a429efd885ca0f324dd92afb6b7b8
SHA186bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea
SHA256b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3
SHA5125bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df
-
Filesize
3.3MB
MD557c53637861a01384db30fad33bc9459
SHA152ac6fef11da2c17aca7677ceb46459b72ef74a8
SHA256787c2734ffd8d3faa404896595d75ef6806edfbfd1f059e4a242dcba086f67a4
SHA512be649443e3c4eaf133aefbef2bc710398496e1a6abfa2d8a52655136a992578f1a330fdbd117cbd73e9d4ef0a77216a35bbff8a6254907063ecf1543fdd0fb2f