Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09/10/2024, 10:57
Static task
static1
Behavioral task
behavioral1
Sample
2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe
-
Size
335KB
-
MD5
2fe4ec8ee962f108c8bfa6a1b05781aa
-
SHA1
1a2b4068c77470ef545b0d55aaad54b67121d1a0
-
SHA256
e147abd59fa9246cdeb230d65bd459eb9fb42f245aa9bc0e1ebacff1aa1c1fd8
-
SHA512
cd5963bd66fad4a855084beb36a11ecc4d24562cf3249abee4d70b2a3d392668731ec72009ac9777422cfeea768f007501cf99f9ad0e485e9cbf888b3bfd041e
-
SSDEEP
6144:qBrYWb8+dTTGpfkZFGLe9yleqF3cqskQxQA/rXYcCFdIow52cYIlAIOWYey1Kva:qBrNQaTTZZWeotFNkzXYcQsqWYevy
Malware Config
Extracted
cybergate
2.6
victime
stenger.zapto.org:82
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
system.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
?????
-
message_box_title
error
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\dir\\install\\install\\system.exe" 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\dir\\install\\install\\system.exe" 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{715460W8-8LBD-335U-D0K3-4Q516FKG3EN3} 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{715460W8-8LBD-335U-D0K3-4Q516FKG3EN3}\StubPath = "c:\\dir\\install\\install\\system.exe Restart" 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{715460W8-8LBD-335U-D0K3-4Q516FKG3EN3} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{715460W8-8LBD-335U-D0K3-4Q516FKG3EN3}\StubPath = "c:\\dir\\install\\install\\system.exe" explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 1068 system.exe 2172 system.exe -
Loads dropped DLL 2 IoCs
pid Process 2176 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 2176 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "c:\\dir\\install\\install\\system.exe" 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "c:\\dir\\install\\install\\system.exe" 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1760 set thread context of 3052 1760 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 30 PID 1068 set thread context of 2172 1068 system.exe 35 -
resource yara_rule behavioral1/memory/3052-12-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/3052-16-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/3052-6-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/3052-18-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/3052-20-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/3052-19-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/3052-17-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/3052-3-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/3052-15-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/3052-554-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2036-555-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/3052-580-0x0000000001DA0000-0x0000000001E21000-memory.dmp upx behavioral1/memory/3052-890-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2172-931-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2036-933-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/2172-936-0x0000000000400000-0x0000000000457000-memory.dmp upx behavioral1/memory/2176-938-0x0000000006340000-0x00000000063C1000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2176 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2176 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe Token: SeDebugPrivilege 2176 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1760 wrote to memory of 3052 1760 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 30 PID 1760 wrote to memory of 3052 1760 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 30 PID 1760 wrote to memory of 3052 1760 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 30 PID 1760 wrote to memory of 3052 1760 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 30 PID 1760 wrote to memory of 3052 1760 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 30 PID 1760 wrote to memory of 3052 1760 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 30 PID 1760 wrote to memory of 3052 1760 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 30 PID 1760 wrote to memory of 3052 1760 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 30 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21 PID 3052 wrote to memory of 1284 3052 2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1284
-
C:\Users\Admin\AppData\Local\Temp\2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\AppData\Local\Temp\2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:2036
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2fe4ec8ee962f108c8bfa6a1b05781aa_JaffaCakes118.exe"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2176 -
C:\dir\install\install\system.exe"C:\dir\install\install\system.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1068 -
C:\dir\install\install\system.exeC:\dir\install\install\system.exe6⤵
- Executes dropped EXE
PID:2172
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD54f51a1640d51028087aea1680ef6bfed
SHA15b05a0569a133281db848d4557216fe24a15d6a5
SHA25687e6b95b9de47ca68c1da00eef5fcc160ff244eb5af07a68e75cee6195451835
SHA5125ab6a9fa1ebeba00241c71aa01c33669cd1d4df3e8db6bad9166ec7fc328c5c915af93b84207f74e6ef567723844f4e6aaaeb9693059132d684d39c8c080689a
-
Filesize
8B
MD59e3365cf815c987957b9b4703e9ed644
SHA161267ed8b2a6fa4468473136325cc3badfa18619
SHA25676688325220b722e5151530e27ccce6ad8486bd0043107db88df70ccc8fbcd7d
SHA512441c98ff9d703b049e2d9aac3a0b36e1124b253b4aa916acc05d51a275c36e1a42dc29d38177b24e53a86b655490b00ddf992387ddc70c8dd73e6936b1301140
-
Filesize
8B
MD52c1441b74d8a01b2f0a2af9a3928d83c
SHA1cd482c30c532a83214fd8a846866a3e7593f203b
SHA256b2a6c21bea821d2c9e6c1aa86974e7d9d202e20e37e852e78567c136165dd297
SHA51247568b6083b79a19d6670e6ccdb37da809ef3d422b6676014f32111bd7add3e7c5b6e1f21cd29b3a165a54696485019ca8beace5d4a12ae40a28ea400259df33
-
Filesize
8B
MD5c3b496265a833778afb1cb10f36ed6ce
SHA1b9bc85f690b22f6ef89a0fa8cf6ba67bd8583f36
SHA256bff00ecf68e9033afa289e6f86ccf39ea34acde7fe20dbb56e5dcf7040399f39
SHA512ef7a438ad8e059d70db60bcc5ae10a3c9a2984eaa75ace1b40a7909cdad7827e1a084304ad6200eef21e5e0e7946e5dc2fdb668c2f43c8c6819ce332655a629a
-
Filesize
8B
MD5b8026f16d74361e0b7f952ff8779676a
SHA13bf06ef2f170d9a62e382861f3c1b236611ae13a
SHA256dda420bf5f7905ba851df660320371610edc179fe58ac2965b0ba8078496703c
SHA512c4b9a640ac1ea7e00a08cd6178b3046ea9a7a1739899e5eb610898f5ee2d2058f37ca4dab04f112d3d21d62247902eb7ceb0144ca02900119fb56f6064b82d1b
-
Filesize
8B
MD5ef3531c37afd506c0142c9dc7f22ca77
SHA1a074d858fdd784ea295dfa1e41344ea3ea44854a
SHA2562eddf9983958f8a63b6ab95bfd1cf58222aba335bc252e8fac02012b337769dc
SHA51296487fc2c07a07a3a0f3e5a408b6354b92b826982cc1f3cccc3cc1a401cf0bc365cbbce03d5cb5edd4ad8fdf4dced5f9057099ae37e5040e814248a3aedfe973
-
Filesize
8B
MD56e6ae6cd6cf250e99d5955ce83a26865
SHA11035b7208f7919a2e5e38a0c5236226784fa27bd
SHA2569774cef14a7d8fca0ac29e9a7a7ae2a862aa6387d463893cdc7873d783c2ee5e
SHA512bd2b5b29a7c40ae05dfcf4a10842d5ea017152f988fbc40ddd3dbca46ea546d3477e1f2b0fd4cc6ea2c06320afd07d5cda65ba0cff1a6f9b4d9a3551e6260438
-
Filesize
8B
MD54180c45629157818238cea7b310c6c95
SHA14dcc64207c0166bd02f1def98e5b79822cae8b17
SHA25607c049f47fa56c64db59543348707f221e675adc7d4d7cb1f3a3265b218ac448
SHA512f5a26521277d79a22c470f5b8a3ffdb9ac66cdcbd99d81cf970348484868e37cd846f45167e2a0a35a73310a74f29d5e13e0695cfa51bb429abe2e054cda8974
-
Filesize
8B
MD56a8e96b5b447c6665dfbc150f78754f4
SHA1ec52da37faa5c4da5ad8c18b65ced6f40fc71782
SHA2560997441cc988c35abe9b1f28392b2172f78c48a7b676e8f5c83160605d7bebbc
SHA51275cdab3b42a822300e6bab5767eb96ed5e5e90b3799d616e76235bde7f0a3174f5f3f1ea2c6ca7f25c797edfabd620b4c39d5546163b0f513199936fa86ef139
-
Filesize
8B
MD53131b748e93074660a75d0259c7b1f9e
SHA1944640a7e84b9860db3388ad031e8ca9d5453809
SHA2560c3db63e12937abb95981c429ee3859b37a1ff9ebcee0a8915ec5845fd16ebbc
SHA512163c98a256b03e42a9d6b77f79da802c42cfaa059d9513017525bc9920bcc657d88909a605f0bfd929b19179a590c1282c7a434b8f93a3c7093684e19b154e59
-
Filesize
8B
MD5d104e04e91292afac5b7c60abf862b22
SHA1c6b44b6e6913aa053d675d3db7f95faf1096852d
SHA256025a95e5671f83d2f11d7368132aebe28ae0e5582ecb61fba96d158d56a7cf37
SHA512f8039ee5b648384ff9102810d45a8bb912c21bc98ffdb7531747bca3ba424c3eb13a956086c5ee3207444c14f3996c3cce8d2d9b54f23d11ea7a5cb32514a4d6
-
Filesize
8B
MD5eb259a6d61a5a294338c03907f9175ef
SHA1b205b481ef9bce2d7aa60adea53be9cf5f3a6130
SHA2568c25bcc4ecba841d4f22670f378eaca5ccb96b14a96514cc0cab1a4db8392df0
SHA5128b0c9b0269fc3bc71416d847ae5db7157608ebffc248d971cae6c31b48c409028a63bd475aa627040a7ed23cbad42e0fcb5f42d9fe9532f47a19d74941b1abd7
-
Filesize
8B
MD5839fb1ecdfb39c7ce401ead0bd0126e6
SHA1eb25bd46b1e672269de8815ab56d7cabb977b88c
SHA256d76a098f35928af932d303885821049b03836e059c3888f4e0b03e1377b4c266
SHA512640223372da6fe050f822794f2455493d68d3e9e7842fda304d29907f373f609bf131f54a392a848356e3de50bc27f87704fe41f19d9959716bb69395e2caae8
-
Filesize
8B
MD5d7b49b7f61ff7c8bf0f98b36450a8b11
SHA1ee50a019320e8a4d830d251ebbd757a134278024
SHA256f02bcb83276884ab5b7f2431db5c757563bdeda5040fe699720983a0eb75ecdf
SHA512ffe1a346c845e9b320474ca140be27cee01e9236888bb34644d92f37bc2d4dabe3d42dfcd66e12b31c73ed1efc3c8d6fbde2d89bfc0e43ef8cd5e82b9afcd0d9
-
Filesize
8B
MD536ebb652e3094559ca8db808052fc7fd
SHA1acc2015d0067025cb117cf87d2f1cb4dd2d463b2
SHA256dc6ab3e7d147da5291430afe4051636726f8d031ddf19a698810ca9c8a7197c3
SHA51256c7970dec7c499a27f008d5aa2c49d408dfb70f47144e5519e5e718f6c03277b3d5fe8f5d7abf0bfa8c3ab9623610c9b4e708c6a933c59dfd088449d0cf3134
-
Filesize
8B
MD54b52df2f9b0c991cae654bec8d11c630
SHA17db53f7a75a4f5fbff73aac248672339d2915f65
SHA256d7b9270e1c2d8efd44c8909d0f7180149df641ae34091781b8cc54d658378013
SHA512e22c9886cd98e8e7570f75cbbbf4d6e1ff32c30b46acf8a3da3f2e318e2598f154cc5ee036f62952d18df0e92bc3ee4fbc2d195ed6252b893828d9bb67003b8d
-
Filesize
8B
MD5ac122e26c33b8fcb3bc716219063b96a
SHA1629aebc2a777fc7544bd638160573117ceeaa540
SHA256128b8f7050f7ec5fe8976322af2765703c80bc31e41e8c4f8542d5e936a5c92b
SHA5121aef25b2f36e705a4f0c4180ec7d6e6ad690bfd33f559e3b03773de81af40dd8df96edc21416a0c409743dff4e811c9334b9f2611c80702acd8388bb2a63bb13
-
Filesize
8B
MD5efad91510329cbcc72618f769375f4d3
SHA1a508800e397af2497904db866bb6cf174055927c
SHA2561edb9aff2508fe91948a2a49a40fc44309cccf1cb19df4fea5a445c3d531b3c0
SHA51209dd2f5880285fbd178d46f55cb18d6acb0b7b5197a5fab424a3942716cc54850a85ae087d2aec9a7412b5620879ba0a42518407ec90d2d43bab5c0871dd8623
-
Filesize
8B
MD5f1a24ab0a7392f34244bcb6dd54969f0
SHA13a862660cae9a39a9698c7eb640a99751b8dd8ad
SHA256a83de155c8287de7ed7b37e8f93677353af08da5b21d1ae7b8b4ecc14c0c416d
SHA5124ae0fa26bded3d03acf20bf20e6534f348971feeb5b370f75913fb5881bf42a8b31d2c335f3b156b9fc10e9e72dbfe6cccd299493139f4497ccd22b5c1d34e54
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493
-
Filesize
335KB
MD52fe4ec8ee962f108c8bfa6a1b05781aa
SHA11a2b4068c77470ef545b0d55aaad54b67121d1a0
SHA256e147abd59fa9246cdeb230d65bd459eb9fb42f245aa9bc0e1ebacff1aa1c1fd8
SHA512cd5963bd66fad4a855084beb36a11ecc4d24562cf3249abee4d70b2a3d392668731ec72009ac9777422cfeea768f007501cf99f9ad0e485e9cbf888b3bfd041e