Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-10-2024 21:10
Static task
static1
Behavioral task
behavioral1
Sample
25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe
-
Size
368KB
-
MD5
25806f32e1901878ae3dc89dd4d5ec98
-
SHA1
b05f81d6e255bbd1c809c5f2c8c9da9e9c1fa647
-
SHA256
e3ee138d645164750f79522d1dfe4db33f98f3139ab69605e5253a4198c21838
-
SHA512
5056be202b68cacee0ad36198d7dea6a8ece056ace55323515570c65552569bc1988de361e0d9efc9e45947169119282aacf3c5a5d01764473772a633dff6572
-
SSDEEP
6144:I6Ng+fEjCsp6O61l5WjUic5fhSUFHOE1qa8CTDHvrX5jD5kk62B:IOg+8he5WjU1fczE1d8CXTX5Bk52B
Malware Config
Extracted
cybergate
2.6
vítima
06hack06.no-ip.biz:82
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
iexplore.exe
-
install_dir
Windows NT4
-
install_file
update.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
título da mensagem
-
password
admin
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\Windows NT4\\update.exe" 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\Windows NT4\\update.exe" 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{CRRSH064-E264-6LQ7-E42L-4TJ18VV4QPV4}\StubPath = "C:\\Program Files (x86)\\Windows NT4\\update.exe Restart" 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{CRRSH064-E264-6LQ7-E42L-4TJ18VV4QPV4} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{CRRSH064-E264-6LQ7-E42L-4TJ18VV4QPV4}\StubPath = "C:\\Program Files (x86)\\Windows NT4\\update.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{CRRSH064-E264-6LQ7-E42L-4TJ18VV4QPV4} 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 1344 update.exe 2360 update.exe -
Loads dropped DLL 8 IoCs
pid Process 1884 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 1344 update.exe 1344 update.exe 1344 update.exe 1344 update.exe 2360 update.exe 2360 update.exe 2360 update.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Program Files (x86)\\Windows NT4\\update.exe" 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Program Files (x86)\\Windows NT4\\update.exe" 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2144 set thread context of 2424 2144 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 31 PID 1344 set thread context of 2360 1344 update.exe 36 -
resource yara_rule behavioral1/memory/2424-2-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2424-4-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2424-5-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2424-7-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2424-6-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2424-10-0x0000000024010000-0x0000000024072000-memory.dmp upx behavioral1/memory/2424-315-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/448-542-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/2424-874-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2360-914-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/448-915-0x0000000024080000-0x00000000240E2000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows NT4\update.exe 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows NT4\update.exe 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows NT4\ 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Windows NT4\update.exe update.exe File created C:\Program Files (x86)\Windows NT4\update.exe 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1884 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1884 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe Token: SeDebugPrivilege 1884 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2144 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 1344 update.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2144 wrote to memory of 2424 2144 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 31 PID 2144 wrote to memory of 2424 2144 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 31 PID 2144 wrote to memory of 2424 2144 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 31 PID 2144 wrote to memory of 2424 2144 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 31 PID 2144 wrote to memory of 2424 2144 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 31 PID 2144 wrote to memory of 2424 2144 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 31 PID 2144 wrote to memory of 2424 2144 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 31 PID 2144 wrote to memory of 2424 2144 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 31 PID 2144 wrote to memory of 2424 2144 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 31 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21 PID 2424 wrote to memory of 1200 2424 25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:448
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2384
-
-
C:\Users\Admin\AppData\Local\Temp\25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\25806f32e1901878ae3dc89dd4d5ec98_JaffaCakes118.exe"4⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1884 -
C:\Program Files (x86)\Windows NT4\update.exe"C:\Program Files (x86)\Windows NT4\update.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1344 -
C:\Program Files (x86)\Windows NT4\update.exe"C:\Program Files (x86)\Windows NT4\update.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2360
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
368KB
MD525806f32e1901878ae3dc89dd4d5ec98
SHA1b05f81d6e255bbd1c809c5f2c8c9da9e9c1fa647
SHA256e3ee138d645164750f79522d1dfe4db33f98f3139ab69605e5253a4198c21838
SHA5125056be202b68cacee0ad36198d7dea6a8ece056ace55323515570c65552569bc1988de361e0d9efc9e45947169119282aacf3c5a5d01764473772a633dff6572
-
Filesize
229KB
MD5257a013358fa279882c85205769a7bd1
SHA1e710e4cffee7306f5e8295ad1aa1adf1a9ef0caa
SHA2567744bd073d061ee475927401b62583b86b9767673db4cbe6fa11efd55ad79459
SHA5120b37e2dcab61eb0e34fd00c8fc63527d2659823a31c32dcb580b505853bf8070515ee3a4ba4f4acdb8380b9bec0e7943774b1c6e6873f53eae71d90b797b2daf
-
Filesize
8B
MD509c939e6050b9a7553344392f5d64872
SHA13d84d0fea3de0086a73e77b221908a7f047d2201
SHA256829d9861bded87ffc70bc3d9f7370a263f70866b007ee795155ea02ded324f66
SHA512da4e3bddd6d70ee7919017172a3d8781e60e029c6e9e2e966202c1065c58945f28ef6c5b711afe7c863b5cecb746210170b266b587e4ac1a735f30b4d910f830
-
Filesize
8B
MD57936aac222ae49dbf544c2b2fc511fc8
SHA188c4d5bcd73ff7c6d8e9bb6ac9519ee5933458a2
SHA256e640a1bdbd014a2c40f4842eb96fffc9f285da9762b6fff0250bdedec8184551
SHA5122be031276a28cc81c79f39cf654c31871da017393fb56ed09ea829f0c8c20a1e29605655c2472d165c4d0b0b27f3b60eedfe2022bb36e70af461d59620a0c04e
-
Filesize
8B
MD5b1da9c12e599352fefb72ac1b8b4556b
SHA137881165e1c5e5fa74a169b897e5df756fc07472
SHA2563ea9dc9fbf9262a7709b9d43a61a39f3548c383ec2d55ea6bdba16b8cf39359e
SHA51254c338488278d72baf2a7eb1283a3bf6eb89001d54069f5c15ba8aa7c2bc1316f1ba5c536ca573807fa6e2dd75af2265a740cace93c050c3074b40da0e14a23d
-
Filesize
8B
MD58581a0b301497cc44f7c48fd8803bea2
SHA1f4a044b0cfb2e42ea6302112020e27dcf2049cf9
SHA25616eb3639304d0b1adfc985897f99378dd187ba9991586819131c6d8c9dc85b42
SHA512acb7198d3c711b82424ac52ce03d260d31dc01b017b09db6942597f9bfe783820c9f21d074788bff22e0d2173a830dbf696d436224ace0ada1edb7139e6b0c6b
-
Filesize
8B
MD558cceab47dc88640565d62b96dfb990c
SHA1fc959ea8f79a2df0208a3914747a5d5d84b37df2
SHA256c890a6580455bfe7b6ae41a5007f127bb4d59c778d1a1e756e8bb4f8b9f63815
SHA512c7293a86ead659b089afa62abf1c4c35b6c502dd0be5413da8b0edab15a05761b201b6dfd0db20435b738796881d3d22ba800f3b995223830b134c0f8a7bce47
-
Filesize
8B
MD56acfb603da8b4b559384f81434d22bc8
SHA1d0deaad2ba60fe11242b4f89ec71fb9969ca045d
SHA2568a0309f841197f125c74354578546fe7f18ab7e9c93e2a89a95e54e1dd1aea7a
SHA51259e073a72d52688df94c9812aa40e674da1451e4956669c492ced80531fc095482ac25a27f33501583be873b47d8e0dbe50d5eb8486cde2503d6f6f55b9502fe
-
Filesize
8B
MD57f7992bee1a89a3406cd7186ccb75f02
SHA1eea66e171bedcd229bdc18666f3e37e4cdb0bba9
SHA256039a06c48ac14a87112b10cd4256f9bc774d7d57ab359d0efc71ed96bd8ead31
SHA512988f7f48828dcb65abb7b8c027e357d2c1d87782d75ff99c73d1556b26338b843ba399adf7138ba11a24451567e02684dc87e141cd089063085360ccee31fdfa
-
Filesize
8B
MD5756603d0ba7e9310fa9df3950f39c065
SHA15e5a37c5ff324645c8a6629b0c8b329948f4b6aa
SHA256bd67eb15c9bac9ef9841d59f74b8416b23118ef483d4674429c6992f43e11b05
SHA5122e9783756c9134ac0d86741d5512e9c34eb2373ea5f2f36984bcf35bbf5d0500ca2323ca413e70e125a5beb3d6c4ad000173b03c75a65132e7544a2bbb30ac6e
-
Filesize
8B
MD58a6e9d723e52a21aae01e40aaad45c44
SHA10effc1df72841626757e8143d3123ca9b95c7930
SHA256572b1f08121fe261aed4e43ccfc7f2aa00038d74638fdffa5ad7b0eb61afd364
SHA51225dc5725ca0014214c6661d187c1df77fe5f6548c174a134ad5ea1aacdd6b322ff5e15a94da9704fdb61b32019da63e182ef183190f574d539e9aed59edfc6f7
-
Filesize
8B
MD5db0a1398a85a915f412f7c1d13b3b1e3
SHA1d8bf45bbaa5b7e171ab14932ccf5ce798548cd92
SHA256010f1a7828098dd09cf1701668a2485a27bdb48572f4815a7d15a77196c9eb59
SHA51289d2aafd1df6d51eb571ef87e10e3279d87b2ae0aa8e8ef146d8c9ebee9de06d0660687cbbb1c6c33ed38c4de176e1e95e2553c826cf9f0952b94be73552e850
-
Filesize
8B
MD5380c907e640384e7bd1564c6f99aa9d2
SHA101193398affabe5e5e53b81c3d2f3bea0b818c85
SHA256fff1f0dcee3a7c404cee0349fafc2ac59229c92b201ff721bfec839e7481f435
SHA512974756761dee23b9a12ad30883483afa79bbe58165c189a7004bae7a493379ffe15592f089893755316c7489e4ea228e9c939149088d97b4f7b8d5e40533054e
-
Filesize
8B
MD585ab749c83c1d1a0019b1d750e9425db
SHA16db67276008f50e1f082ba49f4c7d829442bdc51
SHA2563f7fafee64f38de53d30a2c2e73adb6ee76591c74abf8953cb51f2c79390965f
SHA5122f09eeb2d1c47a53a0b82cec742015b9a142b5d53e0aa1319acb56d56d298e6bf093cc06c052ee23cd62052693f2d7d35fef818c497631571eb52b96115cefba
-
Filesize
8B
MD5e04427b004e39f5a194611335baf3f7a
SHA10792789c26127b52e3ad3bf41cfaef4edeb4cbe6
SHA2560c03f0c3f0ca3349455382a5bb66e4ff85c01ae8931352b9206b47f9534bf2ac
SHA512232bba37ab0e469904aee17597063450db739e5431c96c74caff4d0fa6591ddd70dcfb87a17544cb902ef12f0338be1bc22fb44d03c7a44af7b54f7a3ce3bc90
-
Filesize
8B
MD515086deb0f2f9bf2bbacd37da02cbef0
SHA1281abc6c834a829dea28c2c3d785ddb512d50b32
SHA25661bf69ee2b8c4589731ce6cf23bc7b2441b8e2990314826b27e8818a1e227d57
SHA512ceadb07762921712e60bce1951855191de368c3f033d14c46ae1955a1a38c802c93b16e93e9518ea185ba68a991af9086652e015e8e237650151602e22d4c1c8
-
Filesize
8B
MD55c2d5e33d0ce1396a02d3a738157a452
SHA1ec355fc22cd48c9ef7dfd221e35e0bf957035cb1
SHA256a274d8d79d31a37cd33138e9f9dfcf0e086aea825586e0cdd07ac48ba61e272e
SHA512068fce99c5eda41df5e5d0b818449162ed387b0054b013a338db3589a0ec4923bbd5dc8ecfde497173bd231a1628d7a43b86535be05f910086352116866602e2
-
Filesize
8B
MD51aa0890fea4202a66050e9cadb5d07a4
SHA1064183aa04ef49f802e45897b7cd0d0cba2cb050
SHA256c8613a61d49bc0c35dc4133e010238a8afd1621395dfd6b84cd47748584f2986
SHA51291a2e0604e5dfa59d048dc5598f7a6295701fbe601e835f78197674ce48c6c057b3cd97b2eadc66aab3d9742fdd7d90327e81ad8dcbca2676ef629aee19e69bf
-
Filesize
8B
MD524558ac2df55abd886aa872a6ea45f26
SHA1688f9ff90e049462d9a7702942188d6813db4de2
SHA256f6fe1e104c82b4ff63b40463f32c04cf1e96269fe6cdec028dddf92ba67aac27
SHA512328c7540337eafd3f7cb66ad51a5fbd4500ba00d82fe6b21b368b46a5c3ca5c9b541b51dedc06994174b49efc67b3aa4172dbaac0e4d9c8a983350bfe7f79f9b
-
Filesize
8B
MD5a743fb74cbb10ef3d24f18944d910f32
SHA1696c00d9368aa2e3ba682fd894dc26fc43c74c33
SHA256472c4fc17406ee99c2f758e78dd4bdc69f253216915a4cdb0f3b255da383d49f
SHA51220bfed118c44603014e38cdf10f9033fd7f86049fd4f9f66e044e01da00c4144e96d3ede70bd07bfabfa323b41a5122a0bc441b5df77fafe3acc309e762c64bf
-
Filesize
8B
MD58f9a16dac75bbe0f74a41964dcdb63e7
SHA146ebc7a599a258682495b0b39b5c684c697e4247
SHA256afc269805e57ebe41a308ef964a6d0d5424481f163774e58a1c07e77009e7ba7
SHA51201f960c5dddebc804abfb1a788a83bc05586a2b6597e569399776420d60623c914884f52f072ef760c9ffec14affd189b1905a8a7dbf45154480cbd39374bf29
-
Filesize
8B
MD55360fc97b841944ee3b7b070d2e9f8f2
SHA1e2101b3b5ebc627b8840b424c7293480e85aa658
SHA256a099764f5f64421aa37782555a0f014baa1684df52a6235c2dd6bc203a386525
SHA51277625e0c9c34f43e9206c84d8622aef48975713c68df5ab95f11de39bdbf9423019bf375cfe5b675ab7131c8d72b4848d06e6a18da37adeaff4b0099c020cd8c
-
Filesize
8B
MD59bb65e6a3c49873d0949e4f458b8650e
SHA1098c1327f4a45e7c6b2c6e17deb1aa2fc51c3478
SHA256f1621bfd6a78fd8a3b4c9b237e94db441754d30a7c7951ee418fb78ea823a4a3
SHA51253e5fbaf572ece3ced7fad387b1a2ab5e397984c09b3097a5d82a85253f8fb338eb7dabd4fe52b72da965b259b5d91865b1e653b6746edada3f8f0d762cc2b1a
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493