Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
10-08-2024 21:26
Static task
static1
Behavioral task
behavioral1
Sample
87bcb409b6c3e7c060354e479fdd3cab_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
87bcb409b6c3e7c060354e479fdd3cab_JaffaCakes118.exe
-
Size
857KB
-
MD5
87bcb409b6c3e7c060354e479fdd3cab
-
SHA1
193e15ec146e808ab5156952765b302ca99a7f97
-
SHA256
8397efdc04aead539d74e705f0dd47ddd5e26f03940446ad3fd62d6f7fcabdc5
-
SHA512
9b491a69b053f2b6a41b77f134a33bd423a543e13ac64a419bf7a40231b8aa33b574e344b14a187ebf8409dc7ae3102b0bd275a87be41be1a525755e41fb4714
-
SSDEEP
24576:7fcCIjsCJAd/QUnMaQ4Skool7J0798icV0/:7fcCUvQnF07T
Malware Config
Extracted
cybergate
2.6
windows7
djidane2008.no-ip.biz:81
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
5
-
ftp_password
downgradeur
-
ftp_port
21
-
ftp_server
pokemon2.solidwebhost.com
-
ftp_username
pokemon2
-
injected_process
explorer.exe
-
install_dir
windows
-
install_file
win32.exe
-
install_flag
true
-
keylogger_enable_ftp
true
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run fIl31.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\windows\\win32.exe" fIl31.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run fIl31.exe Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\windows\\win32.exe" fIl31.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{10E0OBO6-5UX8-70E2-LT0B-TB0NQ1340IX4} fIl31.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{10E0OBO6-5UX8-70E2-LT0B-TB0NQ1340IX4}\StubPath = "C:\\Windows\\windows\\win32.exe Restart" fIl31.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{10E0OBO6-5UX8-70E2-LT0B-TB0NQ1340IX4} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{10E0OBO6-5UX8-70E2-LT0B-TB0NQ1340IX4}\StubPath = "C:\\Windows\\windows\\win32.exe" explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 2276 fIl31.exe 2564 win32.exe -
Loads dropped DLL 2 IoCs
pid Process 832 explorer.exe 832 explorer.exe -
resource yara_rule behavioral1/memory/2276-10-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/files/0x0008000000015d10-8.dat upx behavioral1/memory/2088-543-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/2276-870-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/2564-3486-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/2564-3694-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/2088-4358-0x0000000024080000-0x00000000240E2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\windows\\win32.exe" fIl31.exe Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\windows\\win32.exe" fIl31.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini explorer.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\windows\win32.exe fIl31.exe File opened for modification C:\Windows\windows\win32.exe fIl31.exe File opened for modification C:\Windows\windows\win32.exe explorer.exe File opened for modification C:\Windows\windows\ explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fIl31.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2276 fIl31.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe 832 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 832 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 832 explorer.exe Token: SeDebugPrivilege 832 explorer.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2276 fIl31.exe 832 explorer.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 832 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2276 2224 87bcb409b6c3e7c060354e479fdd3cab_JaffaCakes118.exe 28 PID 2224 wrote to memory of 2276 2224 87bcb409b6c3e7c060354e479fdd3cab_JaffaCakes118.exe 28 PID 2224 wrote to memory of 2276 2224 87bcb409b6c3e7c060354e479fdd3cab_JaffaCakes118.exe 28 PID 2224 wrote to memory of 2276 2224 87bcb409b6c3e7c060354e479fdd3cab_JaffaCakes118.exe 28 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21 PID 2276 wrote to memory of 1324 2276 fIl31.exe 21
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:376
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:1844
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}4⤵PID:2460
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}4⤵PID:8224
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:740
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:800
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1268
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:836
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2008
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:1020
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:900
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:372
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1148
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2180
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2212
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1324
-
C:\Users\Admin\AppData\Local\Temp\87bcb409b6c3e7c060354e479fdd3cab_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\87bcb409b6c3e7c060354e479fdd3cab_JaffaCakes118.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\fIl31.exeC:\Users\Admin\AppData\Local\Temp\\fIl31.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:2088
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:832 -
C:\Windows\windows\win32.exe"C:\Windows\windows\win32.exe"5⤵
- Executes dropped EXE
PID:2564
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD55c9f9d4a7ae41c19ddc6a913ad45ace4
SHA1aee08e70a10f669fa535830179b44660231f2725
SHA2562dcd88c37ff79324466f9051c6559cd0f102161285048bfaa736daf9bee474e2
SHA5124721c1bb63565b66dfb17473ea7feba263e4551c61ab9bbe2d69b9a1d49dbc98a035fdcadc26db0c62fcef77841662eed3ec486d96afd303eaecfd6ee8fb432c
-
Filesize
8B
MD57bcc277dc5e0749ae6e7752b9487dcea
SHA15a1714a462fa42c722121589d91e1821098c93a4
SHA2567191122855e71d89f3fb715631f4dd74fe267993a6bd328b44ce292b5d3913c0
SHA5124d6309b2281126d8ef0fe46d006594a84938edf003c6dac4cdfceb96ee2616bbeb137dc806d9fcb8de1b686c3307422175dda089074010bf2d9b10916db6a76d
-
Filesize
8B
MD5a68a3e79df318d218c2d2550ee223a80
SHA18f33b293fc660ef366e7dabaa4ae0ae66c77db83
SHA2567732e471ae26011749fd9974fc2d845149944e59c91a65c0355f8a896c49a10f
SHA512b1f361980d8684858792ab1e24de61684d79fc49bd656da85d6d20973865877c307324666f8ffef29e129f59f896b99826a2b1f0655e139ec38127476297539b
-
Filesize
8B
MD5e13d9746d14a23f7e833dae44373e47a
SHA13fca8cc3b8f999435cdf9e373dd47821253f2603
SHA2561ad1c2a5d0c1a7876e736e6cebed0e6faa2145bf3714762bfd0808685404b81d
SHA512c107448f7703ce50cea38b67ca003b18e9a5a87daebc0096d13c6fa63361e90b09e521048b870451c2750aac6339f1dca8c07fb078d7fe7b3289eacd87818af9
-
Filesize
8B
MD57628599f608067dae935738e24bba20a
SHA1974e71f559decd50e8df726c87e6ec02375e2a18
SHA25692b460ab69c54ebc28c0873d47865bf705799b89bbf2f1b9c24f458fe623a00d
SHA5124500a3b198cea4f21c008b2d32914329dbe235fda27b6162f4d9e10705c610af98e8c7aa4671fcb1a2c7624fed057ad97107ed0c76ecd8a66b8b72145803da02
-
Filesize
8B
MD5ea4dae81782465f3a0b3770c4ad37885
SHA1ae4f79705ec222cf32e8ec7ff00d0bf54f1bd0e3
SHA25661fe0ac557820d7eaea8cfa52d47648369c47023d4c9e082873653d28e316952
SHA512bca51e2d0a7ef0bfeed22ddf6d1c491108c860af2ec2da3f2cc6149369272180fd0d0a192b61f74f23d4a3a2a7592577e3f13adcc9802180010ac2ef460269ef
-
Filesize
8B
MD5b4fbb27d67001804b86e528c6ab3cef4
SHA16233be342076755cf5c51a3ba2e824163757413d
SHA256c1aaa5cd7b4360fb9c5cba6c8df33403b92f8cf14d4bcdf523e6355382fdc1a5
SHA512bd2e682dd6b085d94ccd8a5700ec7783bade4fbb1c6700056398cd8232641950269e353376bc0c0904758c161e05719a41e1c7059e6b1d62296d66c681adaa38
-
Filesize
8B
MD5b6811573cf6acbdbdd52f871dfd7a24d
SHA107ef54e9a34d4210d9dae175cda1d292b97ae221
SHA25676b2f32973674f92823ba893eae6dd62a0b5d8941f512668b6bf618cf9263db1
SHA512a0429eb236b1b7ada7cce202d114c02a377027deeff39122acf76426f6df2027b11734367ccda268377d6b1e77d6c16cc97d8830917ec7baf2a5ab5c27f4ebf5
-
Filesize
8B
MD5d387f084a695a6eb614433e28ff63b6f
SHA138c75485114506c96b6c3a5ef71d02099995e290
SHA2566b5f2c2f964658d00dcc4cd66acdad21ba9c873b5c4c03b7bc0e909f9f7cb2b9
SHA5125462548c7d0a500b5510bb435471f547953fc4dfbe81b2e5e7b8a362a0147ad2b08ceb7cf7c8b26fb2bfb5a12b94fc3b3b071afd97bbf13e39566c9fd4eff709
-
Filesize
8B
MD5b7361b042083ac2155194025626e67ef
SHA195b8c6f958ea71fbc6c271dc4a76dbae7608c536
SHA25637e0038993022666fa495633c17f931ee412a6521cbd11288b7ba11fb5a28feb
SHA512be84070a035c86202eef63cf654465c1d21b82c94af7627b9e0f8ba3186ac704bb531ceb0fee1ffa784f80b47dcc2998c59cf8b9f538b6a3088eaee4f67472f9
-
Filesize
8B
MD5168cf9c4f3df7a9042ac738122ab8f8b
SHA1f70ae536b9c1eafa54fd8b94e025cde59cd5d07b
SHA2569842f172d52c1b4ecf7dad065a2e4d2280ae7b2cd1534ab62b82e7eb3912bf42
SHA512cdb5274db0ee70ffdc0c64b24ab1e5c4bc9360611baebd40c4c8815742c80e7e449c9f4845edd60a424395dc3d1f1ce23950a6cf86eab2c24ff4d0a88dfa004e
-
Filesize
8B
MD5d570dfeb20e49917aa6b415f4d71304d
SHA190b09307cd23c4d28aefc25d4236a3314034daf9
SHA2568be108e7cbeb1bdc897a8996c6531da810b45a50dffccbd6d336812c94a83c99
SHA51214873bb1057f816693abcf63c2591853328883e0e9dc522436f8ee4fb98ccda578903d37ccfef22621b709352adca39caee55f1820ecbb0c41b58833f87e45e9
-
Filesize
8B
MD57e7155c616e8134425bca7ec9334408b
SHA10b0187dc7e976deab0815d8dc4a3402ee97371dc
SHA2564d8facf9f23db6ef6f1dd8307b2381aedb3b8fd68f2f5a9e8ae2cccef900e44b
SHA5129217cbafa0312bbc4f3672127111977d1a640d06dcbbb774b51adf20193c28518a860c01b410612fb0ca4bf7d4c01a9585d563083810111460186c25b2a492e2
-
Filesize
8B
MD58f84e7a865531df7cbaee098120c6158
SHA171b2c6558ecaf96df907620a0589adb4e1b47970
SHA256dd3ab9393a504683831f40b2024d80398eb1efe1e4cb31ba3efea946ef82be20
SHA512f18c2522e1ab80a438fea0e08b7d5132d4ee3f433292e2a5d87fac6af03343bf0848f79b4d4a800b4b54095daaa3daf4cd2efd38b7c4b5f2c809e835bb506dc8
-
Filesize
8B
MD57a0cbc119c2d07473c6e4dae8e07610e
SHA1735b2d851a8f54255b8f9aa1b6bf743a86854fdc
SHA2562e794e5757d8e3b1df711ccf3d98634b0fe318393ac65253d828efa3f89f5519
SHA512b2b514f6ea7248abad1517466b03501fc443436f192031ca8456b9dfdaf4cc4d8b81b6e42fdb57177fa654cbdca11cad599ba0a8c200eae568d0af78bd3efd3a
-
Filesize
8B
MD5676e8389a4f7075773270fc2f9a2e609
SHA17174006b4ea34e093b2831091dd779d43536c8f2
SHA256e7cad2f9b32444006ca284de07127d0cfc2b63597ba6a31cde4f0a129fbb4e8d
SHA512d10f4cb577804f664209e614136ef51e114f605c790853bc92d43b82a5348bdcc11f100c54aff7d4812b941c390e9c73a4711460f83998fd27ac8da003263534
-
Filesize
8B
MD581ab7f792c64e5877bcf67fa0ef2a8de
SHA10dcfcc7d64e0527ce3770a79787cde0db3aa5e78
SHA25649114edbb5afc76c8056875261953c6d2aa5fdac30dfbb21beab76e841987d33
SHA5128c972dd553ca559bc53f99a6f692406ec3653fd7d95d87ed7ee6413dab98801b335d6588a1fd5c071c41bbb0cbafbe09008c02bdbe341584e3ae997e90ddda22
-
Filesize
8B
MD529c9a0b089cc08432c01115fd09cdecb
SHA1d5097bc10634668894017ee3b5aab977651e04f5
SHA256f0310aeedfcf58421b4e5ebc52a30549247a521c8d0694b14d804ce37cecf271
SHA5120053e44649565853b08f6666cc4eb0a3ec2b1a7ebd5db1f095f0fdf34e2f3448f1cb182f9af239a4a238ac88cd539f4116a522965128d3c7e8ce5be2ce99138b
-
Filesize
8B
MD5e2afaa36d90ec8940c975d92d0abdade
SHA1e57b374546271f64f9676c19f02f70b430f29973
SHA2565b613181555e54ff090b59dbada852c1803eb2189793f26438696922c0e19567
SHA512d65a197bcf8e8c899e3e59497de6a74714fde1111671e02ec4cee414c5605bcccf46fe9dec972a30b79aea44c8aa27bdcc66c16730fb565dce3193889723a52c
-
Filesize
8B
MD50390fd3f4d97b1b31bcc201bd9225c75
SHA1bcbac0b0adfe5bf32681872219e93c61f149bc98
SHA256f8a2fc302c57113ae1477f126708d0a2eb144783c03dc102cb5e97b705635cfe
SHA512e635f6509145565623ae2270508965f0b2252d7d986c5adafa84c16c081f697f5a175bd0a0a88f215a29c54dfbd745c8d40d000dd1b30655fccc9c07d343d11c
-
Filesize
8B
MD5b508fe8d0233daa5277233139e10b513
SHA1d0950e88e5341cd0d17d22f37674ffb6effa941f
SHA256059ef18f87b33ae59bcc7d03417ebf7921545dd927329435591afcbd0dd2c7c8
SHA5121b415780ad22470196dff74297b3dd89ae0289e66ef909d78630249ebcd3a98afe5c6e10b7c11379964f4bfff6879a7bf4d1deaddfd3ce6afb66597b73459b66
-
Filesize
8B
MD5cca72e31c7d5c8b659a8aaf0537afcd4
SHA1ddae35a4b1961522eb9f4e18712271c023eb605e
SHA2563d85ff8961eb107470a60adef8ece7746719d53811b3981e9e741f21a4dc5966
SHA51275f791b0cd31750f7ed649b48946aefe9c0e9d8fe837c919f0e120df1dcfeacf0bded0fa98add946bf78a6f775af71a2d88bdb1a2e64b12db63ec8e348146407
-
Filesize
284KB
MD5dabcb4a33b995d02ba3bfa43bc0a57d5
SHA180800790c04f06833d98cace18d0cb19d1cd118e
SHA256806b0d6b86ec37d510eaa570eaf55a60fcf50c96e6a9a09f855e2ae0e962d22a
SHA51288c05901262666ba59507af2ec6e1fb164b606f94ebdb06de1f00e0e5865247fac8a933d79e0169d37e5f12c6f34246b49149caa176da8894977864417e4fea6
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493