Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
07-07-2024 02:49
Static task
static1
Behavioral task
behavioral1
Sample
29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe
-
Size
380KB
-
MD5
29aee678b3d57f86e1b1159db1ed51af
-
SHA1
f9c23af90a1b846cf39ceeb2776a042dad56f241
-
SHA256
e9a2460d4e14afd61345adcf91f287a791a8218d3b1e3093b62a815212b62126
-
SHA512
7f9e63fc0863c626d8889f069bb2c53be1f040e77a1212c3a90be5836729fd41df699893c380747ff3cd0be24d59851d6f80450f5b8aceb310345f89d2223324
-
SSDEEP
6144:4F9hZfp08E2mUz2mGzTtP/k04YMCUCMYDClf/2dZz3CHPwoLZp68:47hZR089DDGzTpbHJMYeIdlCHIoLZ48
Malware Config
Extracted
cybergate
v1.07.5
orea
hack789456.no-ip.org:81
P34DLX2HD6F5G0
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
WinDir
-
install_file
Svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
WoE has been installed in your OT
-
message_box_title
War Of Emperium
-
password
789456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2480455240-981575606-1030659066-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2480455240-981575606-1030659066-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{TWTKN566-2T6B-3K1T-76SX-LN6Q6YI4J2NE} 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{TWTKN566-2T6B-3K1T-76SX-LN6Q6YI4J2NE}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe Restart" 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{TWTKN566-2T6B-3K1T-76SX-LN6Q6YI4J2NE} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{TWTKN566-2T6B-3K1T-76SX-LN6Q6YI4J2NE}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe" explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2480455240-981575606-1030659066-1000\Control Panel\International\Geo\Nation 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4872 Svchost.exe -
resource yara_rule behavioral2/memory/2004-27-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/2004-28-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/2004-31-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/1224-93-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/2764-166-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral2/memory/1224-840-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/2764-1294-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\WinDir\\Svchost.exe" 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2480455240-981575606-1030659066-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\WinDir\\Svchost.exe" 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\WinDir\Svchost.exe 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\WinDir\ 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4808 set thread context of 2004 4808 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4484 4872 WerFault.exe 89 -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2764 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 1224 explorer.exe Token: SeRestorePrivilege 1224 explorer.exe Token: SeBackupPrivilege 2764 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe Token: SeRestorePrivilege 2764 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe Token: SeDebugPrivilege 2764 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe Token: SeDebugPrivilege 2764 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4808 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 4872 Svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4808 wrote to memory of 2004 4808 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 83 PID 4808 wrote to memory of 2004 4808 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 83 PID 4808 wrote to memory of 2004 4808 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 83 PID 4808 wrote to memory of 2004 4808 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 83 PID 4808 wrote to memory of 2004 4808 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 83 PID 4808 wrote to memory of 2004 4808 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 83 PID 4808 wrote to memory of 2004 4808 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 83 PID 4808 wrote to memory of 2004 4808 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 83 PID 4808 wrote to memory of 2004 4808 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 83 PID 4808 wrote to memory of 2004 4808 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 83 PID 4808 wrote to memory of 2004 4808 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 83 PID 4808 wrote to memory of 2004 4808 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 83 PID 4808 wrote to memory of 2004 4808 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 83 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55 PID 2004 wrote to memory of 3436 2004 29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe 55
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\AppData\Local\Temp\29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:4576
-
-
C:\Users\Admin\AppData\Local\Temp\29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\29aee678b3d57f86e1b1159db1ed51af_JaffaCakes118.exe"4⤵
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2764 -
C:\Windows\SysWOW64\WinDir\Svchost.exe"C:\Windows\system32\WinDir\Svchost.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4872 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 4646⤵
- Program crash
PID:4484
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4872 -ip 48721⤵PID:1140
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD510cc45396df4d31284e0c01ed0da6349
SHA171e7772142e1dedd58675400cf6869d1122bef84
SHA2566409095e7ef588eebe521da094b952ec2c1ac6028ece41f4d101b2e695084899
SHA512eb5323a64cf730a0977824ea331ba172376d3caeb090d32ce6987ece5762eab1e13b3194f6441945774ec44ee797d0cc73d89af57f408012f4bf2525d13af226
-
Filesize
8B
MD540f323ac0be9d6b0883604b2de95e24b
SHA195657e057fd95bf9d06b59ad3b5e7e6bd8684691
SHA256e86f3782d3ae4da7df2e7a11ae45f5e4759b4029d4c07cf9049755ad08e532b6
SHA5120d0efabea42de034c261cb0edcb23a9793822a4193085b0d4014d61e1174288bb7b922fd513e914ad6519b13dadcc987bcc405d51e5967db2b55b2dc748718fa
-
Filesize
8B
MD5a577284b3f3fd2661b1202399a0341c9
SHA1d3a7621621693b16b6873c52fed74ad5936ffc5c
SHA256e1113d943a16f188d60b4ac768f000c859b2c813bdb5bb7ce936130a71a8a76a
SHA51249d8b6d66472d96ad699b5c79bea0ffc1900379f056cd6e2c7ed090c1403101820e4a1b473e67c27d4917d2f71fbfaffcc933f7faba15e52b26ca7ec3455fd50
-
Filesize
8B
MD55339eda9d0afe92c7f43a1d7ea5e83e5
SHA16a5c75598fa6b845009f6b0f99ceb072cfedd69d
SHA2562b673c603cd134029e01c1acb74c46a839bf84e189d84732e043b17db1adf592
SHA5123d5fbf2ed59d646551cb69afd6c3b349fa4a560c2e6d92bb690920ef6baa6cd264419d5ee8fa08900f5fa84a0df0806f72f3efadcf486791aea4f1a1c1e92989
-
Filesize
8B
MD5780233acb719f5abd06878b89e1523ff
SHA1171c9830c1a51d72778c19e827fefc51fb9dce2d
SHA256b0b1d61061442171e73dd32725c5cfe6ea7054ae935536766ac53254ef8340d2
SHA5125ac2488ba536510000cd933dbaa8a35adf64ad9ee09b6acbeb5db944dcad9ca2c942763ddcd48f4321531f228b602683630c9752713fe03398ae936e8ed6f960
-
Filesize
8B
MD5f369dc0366f1372a012e4756d80a4903
SHA1ee9eda9a685f8762dc8f5f1f6793fc17b7a2829d
SHA256563077d36908a789955f9528b40decc4a05e238c1d5a4259c45df11de9e83150
SHA512e2aab35c19ac1c74930072b4767aeddfdfc8412f45866745b6a8ea8a253c530f8d6092e7944c487d1ca0479d7cccb1328f77bd20fb199ea58fab7c759e78c4e4
-
Filesize
8B
MD5e59048a021074f3bab2dbf8b8ce3a3f8
SHA1a46a6ef8bf934f8d1578c6f07b83578200264ebe
SHA256b7bcc8ef7119197db068707a757089125947a12a820c6420ad5efa788bb322a9
SHA512871d7d97ec89918e1f4a45a49eea20ff54382268332dd1175fca430381144384cfa8c50c56480582a550199c3a7c1cf29a91019d4c73afcf57fc8800ed168360
-
Filesize
8B
MD5a1cc1551871773489cf02774b49cf73f
SHA1c38348bdd6d521b583e0fc9da7677db91e5ef417
SHA256a16e7c518f01865dde7f09116510a85724826e9d2dae9b60a96245c95afc2c28
SHA512926298fa77a87546571df8ec19941d1366307cfd9727e3ea29ab7155c7b5fa89b86b07da4fe6293cb2fe9adb7f7480ead1945c8c918ce1b7d6d97d053875bbe8
-
Filesize
8B
MD509c1d4b01ddfe3bd2bd92994a1a6cc42
SHA1492a1e0b3ecd0a25d2c5d2a6809487d677718261
SHA2562107939512f1740cfbd9f1198815ef6215fd2c5609facab752d1c7d9d8933e18
SHA51209753fbd0cbe86acade91c3c63b0a026e2da35706fddb80cdf8857d3ae9b4222640ab833c02cb1fe7954f54d20f2172a2559905d15f89f7492cd7077ec90f86b
-
Filesize
8B
MD549ca30c044ec60f01b2a00a8d391ad3e
SHA14b705459e7b64a10a84acfee0ee8ba751e0e327e
SHA256b491b6b970df60e53e07a90df938315effa8a0e47e12a8b488da20f5e5aacbe3
SHA512c20e2d5606f3c379dbe426cbc8ef7a1d7d50799abfb6b0f978d476b26ce5681e5716f4b6b65c6998a44f3d5a95db8eaabfe90d8de47b7fc86f6404b2740d6a7e
-
Filesize
8B
MD528faa7fbc2aa7934dfd0d26c99b32606
SHA13e458e75d28f2121708a821c6c227bdcbb73b146
SHA25601ccd9857feeec883e21e9505b6d7271988aef0522a9c9f3e66a78761297112e
SHA51284882d9328d525e7c0550ef7b4edaf2fed01ab28c1aacc1e715572e9d3e3f9d4bda693db5983b4dd364e2c3dfb3c7b77c090d51376e9498d87e5de3785f394d3
-
Filesize
8B
MD5cdb04e7447be7320509f9de2b243d647
SHA1f6a6787b9641e6f50b29c76a525d9343c05da51e
SHA25618dfc57baa12c85c1634b1a31e31a2ccceeb4b29266c87c799dd5340034ba1f8
SHA512bdf3df5c9835687e913e936281cb1f716f10e04eb5082e13b2107106e10a48a762142cde9c69042d0d54f6e4bc05013b283e34833f183fc441ada6a48a0560c8
-
Filesize
8B
MD545922b58dce86e3aa2bc6f927017acec
SHA17b84daa15328d628575a7122a5313623e8a7f02d
SHA256f132fdb36677ddb2d0587ca4d193c661d8374ef3ab6c767aabd6d7c97b0b6a5f
SHA5123a05659b1ff2fce6d4a4fc9ea88e5599629a48306ed2c1ab028500e8600b2fcf626316e056d02aafc63017861e3054c7039c7a22f71aac0e44c986d3c32e628a
-
Filesize
8B
MD52f07a1938202c1d88ff476f34e539881
SHA19d9d358ef8ac2945055ff66ddbbdffc73d0bd53d
SHA2569cbab7e8e3a388c91719c5bb9544b1455ee2c33944b6b06090ff29811db319c8
SHA512482e306e1aa3f933c2c0bf53ced862795cdbbf2ff0504b348991a6771d384844941ee5c6bf6978f7259678c55cc09eb31de96e05eed1dcbc963641c5fe5fa65e
-
Filesize
8B
MD52281d439dba34f8eadf0339294092b3a
SHA1a49e7696ed5798cfbc43aec966da2649cc88b9ed
SHA25600c458408d8b34235f8dadd27d55d37430f6d3447d2f3c87167a22b00d5b3521
SHA5126f560950d459e3a4118af106607d6cd42b8e9013c85080e6469515460f8f12c8a420e9697471dc28541404909f78ec9b84fae9f9e5979b5418878b89359f5a3b
-
Filesize
8B
MD5f918c784c9c6b285b305836d2a85ac51
SHA1a6d941b99a7fc21c3242d9369172ca7404b30902
SHA256d2bf2fe19b3f6aea8c18c6589080457df8101029e2d61de3d543722c76793a17
SHA512bc70c4756b24d5f7dec683d9361a980326c085dbc074d1414272178d8266cf5f3db4e24accadcabd0d4891e06c0633b78dd09d668ebd832693ee67c38903021e
-
Filesize
8B
MD5dfc1a0d8733f1d35f1e61a1d3baa03c0
SHA1738fbccc0678420a4f120f1d75c228625d77b5ca
SHA25653cfe8af8761f31c4c27504135e4cf3101dcf55c8331bb7241067f6acf2d4201
SHA512991cc2c6b082ec74285737a0ba75ece0c70daea89c7c3d10b9bddc2505619d155ec6002e54c216b25c075f496d04a411fb8e0f2de08a6808aa8f4fd574ef0cc2
-
Filesize
8B
MD5fe8de2a043930a195a4ae01844aa6f1e
SHA1736ecddaa90c58c0c6fe24fcc2f7835c46aa9c85
SHA2560e0ec57c4870a747f7851706d7b0f756d61a4383ddbdf141d0392d76dea7bedb
SHA5124f315dd57b175df7b2d03aae34bb0d53138164b7104380099ff8ba04014df5be11539ebbc8065cbeb8aeb975eab62819149e9e26224a9c173dd32f0b3bb92814
-
Filesize
8B
MD541981f4454296a68199eb024a7eeda83
SHA1bd31e30da328308ca42c54db262a61bc7ec934a6
SHA256c29b67186ad72eaeb9afac5c01df80cd0ec37db61ee36723d8c00c344b207d7b
SHA512acba6307a22b905276f686ab31eee639ae63f917b2b31e828de3729df22fa855f2deb492032a6faa52f8bb4da34113c31cb4c74f1e109fe8ff2d68e7d30b8e45
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
380KB
MD529aee678b3d57f86e1b1159db1ed51af
SHA1f9c23af90a1b846cf39ceeb2776a042dad56f241
SHA256e9a2460d4e14afd61345adcf91f287a791a8218d3b1e3093b62a815212b62126
SHA5127f9e63fc0863c626d8889f069bb2c53be1f040e77a1212c3a90be5836729fd41df699893c380747ff3cd0be24d59851d6f80450f5b8aceb310345f89d2223324