Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
20/08/2024, 06:46
Static task
static1
Behavioral task
behavioral1
Sample
ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe
-
Size
953KB
-
MD5
ae383e3707af91346f4fcc968dd1a5db
-
SHA1
704efa833c46f50b3b81a287f8bd6efb667855d6
-
SHA256
ab6bca7771244fa536ae998bcfd086eabbe92175d67bf907c94de79fe250842d
-
SHA512
bd87271b17d9321afe45e9ad6ec48d01b8c0dbf149a6ada1dc3d2cb28f7be9fb3b60a714512489ed8e66203077969ee9d9396358f3983f138dc9a1583016f953
-
SSDEEP
24576:wSyYxSeNTKSAUQxCcE1R51uw1I54fqR72z:XaR7I
Malware Config
Extracted
cybergate
v1.07.5
Cyber
lillelaxd.no-ip.biz:100
4JU5R012K63002
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
WinDir
-
install_file
svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\svchost.exe" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\svchost.exe" svchost.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{05EY4854-KRCB-4178-SD81-J56673LM8L63} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{05EY4854-KRCB-4178-SD81-J56673LM8L63}\StubPath = "C:\\Windows\\system32\\WinDir\\svchost.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{05EY4854-KRCB-4178-SD81-J56673LM8L63} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{05EY4854-KRCB-4178-SD81-J56673LM8L63}\StubPath = "C:\\Windows\\system32\\WinDir\\svchost.exe Restart" svchost.exe -
Executes dropped EXE 3 IoCs
pid Process 3044 svchost.exe 2096 svchost.exe 1760 svchost.exe -
Loads dropped DLL 3 IoCs
pid Process 2392 ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe 3044 svchost.exe 2096 svchost.exe -
resource yara_rule behavioral1/memory/1324-576-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/1324-930-0x0000000010480000-0x00000000104E5000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdate.exe" ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\WinDir\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\WinDir\\svchost.exe" svchost.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\WinDir\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\WinDir\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\WinDir\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\WinDir\ svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2392 set thread context of 3044 2392 ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3044 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2096 svchost.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 1324 explorer.exe Token: SeRestorePrivilege 1324 explorer.exe Token: SeBackupPrivilege 2096 svchost.exe Token: SeRestorePrivilege 2096 svchost.exe Token: SeDebugPrivilege 2096 svchost.exe Token: SeDebugPrivilege 2096 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3044 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2392 wrote to memory of 3044 2392 ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe 30 PID 2392 wrote to memory of 3044 2392 ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe 30 PID 2392 wrote to memory of 3044 2392 ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe 30 PID 2392 wrote to memory of 3044 2392 ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe 30 PID 2392 wrote to memory of 3044 2392 ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe 30 PID 2392 wrote to memory of 3044 2392 ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe 30 PID 2392 wrote to memory of 3044 2392 ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe 30 PID 2392 wrote to memory of 3044 2392 ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe 30 PID 2392 wrote to memory of 3044 2392 ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe 30 PID 2392 wrote to memory of 3044 2392 ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe 30 PID 2392 wrote to memory of 3044 2392 ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe 30 PID 2392 wrote to memory of 3044 2392 ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe 30 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21 PID 3044 wrote to memory of 1276 3044 svchost.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1276
-
C:\Users\Admin\AppData\Local\Temp\ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ae383e3707af91346f4fcc968dd1a5db_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\plugtemp\svchost.exeC:\Users\Admin\AppData\Local\Temp\\plugtemp\svchost.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:352
-
-
C:\Users\Admin\AppData\Local\Temp\plugtemp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\plugtemp\svchost.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2096 -
C:\Windows\SysWOW64\WinDir\svchost.exe"C:\Windows\system32\WinDir\svchost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1760
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5aaa93e638361df19143c6ebd36642bb1
SHA1295d3c0328cd9b14f74c16571568363b386ef147
SHA25616420fdd2b4cb1e6d44ad0d79536f0ff363bd577296f58f551ec910d55749a51
SHA5121df2d4116d37a1850ffa2740ea32256d225ef2a9ca2ebc059f72d144f631ff0625f7c17b0dbc5edf61e42c106c1b035d6450d255281be8675c4fd4bf223175ad
-
Filesize
8B
MD594d7fc32e4df349b91b35c47ea3f3367
SHA15564f4327b1c15d9e6c9815685721ced71635631
SHA256b2a39dd96911d0fe191ec1565b4cf95590f9b1d5b24f2255857f019ad1c8d1fb
SHA512cc04c088c97274905a9605d097ed91ecad8cfe8ab8017a79a9982eeac46a503e040306b074f5bc9204627d9d512664005d759eb5109a82f1639bf3f8096555c5
-
Filesize
8B
MD54d0a102d1937d1cd08bfbded70ad0453
SHA1c750728084d2ef7937cfacafb0b8c0f812f61e21
SHA256c263ad27a08d167ad9efa7f515829c82f32df63d4f419afc6a34218525d6bc1f
SHA512b230dfc98442af48002a6e94777698346b7d58ae13aa0fb0eda2cdbd8addb2d3d6ac4beb5168b846b33f848b0390c0c56a78290e1a366ff5c7413cbd2682d757
-
Filesize
8B
MD58ce80bfe2a2b9f572c23ade45483f76a
SHA19816780a398863fc1ae72da426487bb899c4fd2f
SHA2560caca68a19c66a4cfcf8cb9dd4174a8da12d300146a0f0d7ef7e5a6e0b4ed682
SHA51297d4542febc194df15b80a72d8b17f9bd04c166a8592757ce8bb6e8738fee03b07bfdd613ac3121a5b6bfd286e0762b73cc64a4528a11293989c672d875f59b0
-
Filesize
8B
MD56d97a15acb82945e5746a2a1f0fdf986
SHA18d0220ba9ce01749a4b46b1110483c6a078a4c90
SHA25613f8a9251a1c39f6e1233512487a263facef40ab0c4c57ed2e5d7bc23bea229e
SHA512ffa3ac82214b6b721f14ace26125f0b8271b73b388488711ccdd862f98ee9abc8b278aeeb232d3f91906d46d5c5bc38ca3ada0977066c70e27b1763af4bbea18
-
Filesize
8B
MD5343273d211bf12f642c4a5ab47befabe
SHA1f8cf6ea8640690cf67df20d1b91e5a6f23b968ec
SHA256877018305c8fe7498671f863ace3d2e54263c276009cea4d25d53fc294c7dd1f
SHA51290c1f083420d58dac81c75cbab5a935db86980567b8e569dcbadba431766a727cedc1d360dd9162f6178c2666fd6cd13a407d79c983dd52bdfc25647b7b4b929
-
Filesize
8B
MD5139d121db92f3fbd9b00fb473c057e62
SHA1ef1927170532c175dde93c4f7edc7baf3845556e
SHA256528c5970492cc20697a954c3129de6971c4a4612e5d6f170042e9b994de6196a
SHA512746be9f72c15e03259e2908a3b8ba3f989f119f8c566f8c482a2cc506708c844db6f53438594ae44dda29c0afd392b02ce242e7bb9e3e4e9110f253c4827ff2f
-
Filesize
8B
MD5aad951acccd0ffeb6e368ec9615be8b7
SHA16773a7cf45427b4a24bf325fb5f6538bc21cedab
SHA256ea2bc28e746502e25b18593f935ab6653c00837f6d0120d4b3844e3987741056
SHA5121f6785a601568f6452dcf76989cb424fc57abb697cc0e79d15a0cc4602c6b50e564552f8b05e7bf5c78607524324da10e3d2accd0fa5b7f4109d0612f24d8c89
-
Filesize
8B
MD5b78a3e577521d8ae70ac43bc0d3fa0f0
SHA1c5de2323a4d2b266bbe861dcc0292c277b297146
SHA2565a3e5da38f7b12432103dbc3de545983dec0da36964d4e222e37b74ba1e693fc
SHA512f45aaff9a4203fa7ac0316bd4f4f6086cdc485d0d8d236539614456bca6333c57d7769abb589c12e2d469f4945abf989921dbddd86dde68ee05e7db863476441
-
Filesize
8B
MD5e3ac7b68aeef80df3e2b1adcb8808d02
SHA1054fb7e8d9ee4e345b400c26c44bd9f03cac0f99
SHA25609665d725213395c355db8c5be0e8d045e620cadfc8f01c06a38669d3a6e67e9
SHA51244273a2b3db8a4955d0186e624c6f4d863a9b4cdc5501f6d226e409304f54b054ac18fe3163c720f98da2a5d8ed2fb42d5fe42af51c5120028b91643779cff84
-
Filesize
8B
MD5771a1860bda0830b1b32ca557d033438
SHA1518c1b74671eca5b0350fc7a41d8a62b33709374
SHA256c5774693063461c3cb15edb23e924f30c389c5153c09b91dc1aa34f49340896c
SHA51218716f61cedc8311d00a157f0d08a867dbe488c8cfc38eaf98cbfea6efb26f9e95dceaf3114b30e4d34f538e4787b46ae5302985d3423f95e4ba718bc667f303
-
Filesize
8B
MD575a1c7ce1bb2032b18f68fd21cf62239
SHA1d311010c8b63171311f476b0036e7dfd6394e4a8
SHA25692dc7f889b6d69bcf0cf155e1b8a8cf0a14d6b3c43469485302207b9dd09895c
SHA5128b4029452aec224c2ef42ea8a73cebdce549845ee7f6be81a47ce6e3d44f25e068e0d2ee843f16041e945659f0d4ec6223500ebe2cbac03d645b34ef442a49de
-
Filesize
8B
MD5bce109234fe82c41d5e1719f76bf512b
SHA16ca9307f7ee51d6d6a7c61d012960a1136214308
SHA2569c13a143227a8de74bd8283bc15e822639dd8ae968053fc94eaa8ac73ac45fa3
SHA512033b98d3f6d277c4098c05f1342dc3030715ee4e7836d7805616279ed37b44f1fd868e872b8ef919424f62c385cd1452dd6e672e03534f2759775ee97e8cce33
-
Filesize
8B
MD58ac0ae6621243c45fd17909cd11d310e
SHA1288fa9caed838951225d7964f24f24a4f41174a2
SHA256ed435ff46134801843e9e01a64078db2fb26b7b47c8061e58f323e6167fceda3
SHA512e432830eece55b7bbfb92f16c9e86481516723d5609df01f429e26fa844a871c1c9647837404c33de890c969991781bc127502a1e15943f03aad470a3ac7597b
-
Filesize
8B
MD578eca65d8126bb17665692d51236b8cd
SHA100c99d97c858ca4bf6bf0919f095ece83810fd92
SHA256d5b6dbff4191849c75df14077ffd086e2c97b91a6641a860eeb4e6137ad26f0b
SHA5122a9ee7b07094ce726490ff8b896a1f50d679a39027cfff2206c35e96da177bd8a05d9850d94a9ad69a61b3eca1d1c4866f22b0df37297f7205e44309d56afd89
-
Filesize
8B
MD59d1630c1fc673163dea537686209c9f0
SHA162d1bd5a414a32f49fd2b1c57db3c7d907793d26
SHA2562936ebeea36a493a3d718b33f1a393c4f3ae09d7b9cb9721130e889d22dfc774
SHA5125ce6507e3b4b0aa273d3ac2839cb0fb014efebf3d40424dc052f1edc3c82264e3644e6cab74a78dbc8ce9a89572252a2051c108a8f2b32e63a59b021f6133388
-
Filesize
8B
MD58f035f51e943cb30462336f723d5f319
SHA1419126c0d5aed137508d5932f4e3303c4031bebc
SHA256b3e00895cb40a9a6dc366cf545738c80351a0be228e4f7552645a472e2cf4959
SHA512175bcb6ed9af738257c44c0dd0d3e39448de6e7a647c2fe8611df26dd5091e55ca96a38c9a4cfe5cfd1e2bcd7d11085abd9d4d13ed6cd35f73773c873062211f
-
Filesize
8B
MD5939cee2dee200816be53181c8687c895
SHA1bd25956ffd80df7b88c874300d9a20ca76731ad2
SHA25685cda01761748b479e23c95386ffbeb53a943f4b3f9f35b2b7ad35a3ea24c1ab
SHA512e19b845f39b2f8349dc6992763f639998e82952bab812cef6d804c1983d24d6f3fdbc7ab034a6447c3bdd5ff2ec094b54ecc49feb75bd8a1dd20a85756c4e7be
-
Filesize
8B
MD5db5cf08132727f98d5a7dc8c1a9d19ac
SHA1897623c4e6eb82b1de42a3cb1d47cabb0efb1400
SHA2566a1c2a4befeab7eb057a4a73103c4c422ca22936fc22d4e1db9ab127a7653562
SHA512420fe8a44b697b8d157fef3dcda3af0abd6a9a3ab08a4bdcf658ee52bb299f22ab129467ffe84894925a572ef4ad2ba5e7e3db60d314b8c7c937f572db2bdf89
-
Filesize
8B
MD5723297bd07a50bf181e8766b69e3fbee
SHA18f0aaf9706ec1926ee7855592f9734be68bbf20b
SHA256709746c8538b08852893f5e0fe1246c62a9f7d378d39d15f9dece618b4f30987
SHA512a24e82b917018a89dc131a5822d49b6c100dfa2be91e7c49cc2a1aa393b16d530405dffc4caded9678013142334c9454acd26a3976cd7122711760d56b1bb231
-
Filesize
8B
MD5cdd5cf4b0ecbdd1d47c6dba104b59a8b
SHA1f158d739958bb8817cf586e8dc6a251e9f21edac
SHA256b44afcff4eaa9beec0031d552c5cd3a9067c92404bf0ad5d0210a76beee6e73e
SHA5123c1b9657642d879fa793de4836609aa8b8fa52d6ac9c0e55adfc9d793eedb746e7c04a14d8dec2f6d5ac68d1a10974b64d44b7c8189d1f904c0875eec6163e9f
-
Filesize
8B
MD5e486dbf60468eb0324ef28679cdbe285
SHA133a4352fdfeea31cede084eb53191c7ec43419c2
SHA256accab860e784db537540888fea226d715badb703efa9e456b465638c2e8a15e9
SHA512a887453b5e75f7a1f1525a207e90d77bc3bceb350d171c96b8c7f6458a1a513ab1d3c0fdbb2db9eaeb7539de2699831abcb02f3f936388e1644b0755d8ff4dc3
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98