Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 00:30
Static task
static1
Behavioral task
behavioral1
Sample
b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe
-
Size
481KB
-
MD5
b43b4026c72cfbf2341c489af163ef90
-
SHA1
97433e8c97e35ff47602055672d0913d4c4153d3
-
SHA256
be39f098353df1f11a8633a0023494ce3cada8c36ff8f5c73282bb645019bb19
-
SHA512
4cf17bc407fff104e26026c0a0b1b1169bb82db934dbd3d39f9f189a1efe783758547c2bb50424fe0c26203382c68efd90a8d06c2e09202f956ff8150e77eb86
-
SSDEEP
12288:oRPyIlTofKqGiSnzi03ZELlkaNTGnyCqm22W7:oYuToaziYaNT2If
Malware Config
Extracted
cybergate
v1.07.5
kama
ambasadorek.no-ip.biz:40001
IK38KC0Q04PRB6
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Zainstalowa³em siê :D
-
message_box_title
CyberGate
-
password
bogactwo
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{1M1F43TG-1X7U-HK4V-P44M-850W185077DC} b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{1M1F43TG-1X7U-HK4V-P44M-850W185077DC}\StubPath = "C:\\Windows\\system32\\install\\server.exe Restart" b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{1M1F43TG-1X7U-HK4V-P44M-850W185077DC} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{1M1F43TG-1X7U-HK4V-P44M-850W185077DC}\StubPath = "C:\\Windows\\system32\\install\\server.exe" explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 1492 server.exe 2396 server.exe -
Loads dropped DLL 3 IoCs
pid Process 2224 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 2224 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 1492 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\install\\server.exe" b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\install\\server.exe" b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\install\server.exe b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\install\server.exe b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\install\server.exe b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\install\ b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2452 set thread context of 2316 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 30 PID 1492 set thread context of 2396 1492 server.exe 35 -
resource yara_rule behavioral1/memory/2316-19-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/1424-545-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/1424-915-0x0000000010480000-0x00000000104E5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2224 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 1424 explorer.exe Token: SeRestorePrivilege 1424 explorer.exe Token: SeBackupPrivilege 2224 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe Token: SeRestorePrivilege 2224 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe Token: SeDebugPrivilege 2224 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe Token: SeDebugPrivilege 2224 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 2224 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 2224 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 1492 server.exe 1492 server.exe 1492 server.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2452 wrote to memory of 2316 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2316 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2316 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2316 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2316 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2316 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2316 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2316 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2316 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2316 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2316 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2316 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2316 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 30 PID 2452 wrote to memory of 2316 2452 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 30 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21 PID 2316 wrote to memory of 1196 2316 b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2076
-
-
C:\Users\Admin\AppData\Local\Temp\b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b43b4026c72cfbf2341c489af163ef90_JaffaCakes118.exe"4⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2224 -
C:\Windows\SysWOW64\install\server.exe"C:\Windows\system32\install\server.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1492 -
C:\Windows\SysWOW64\install\server.exe"C:\Windows\SysWOW64\install\server.exe"6⤵
- Executes dropped EXE
PID:2396
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD57fb738583df9ae25ad3e968670942f46
SHA1bb2abd2e8430f8fb5f3e506e7601264f34b23fc0
SHA256e19c83cfb793b5fa52ca1c535be128e720691b86f3b7b3e74349edf1c76eca39
SHA51200d26e8bb0dbe885665b67cce7768f017c00bbc89606080296744b7b2ab914ccd6a57ffcd3bf005b77768d4eb82b37e0b250f3fdc038bb43be83ebbad9fe4fbe
-
Filesize
8B
MD5c432daf2823fda5f55ffd47e7641c7a6
SHA1afcb4ed46d09ab70f4efb31744aae524449dd2cb
SHA256d5f81a08c86a545582388c416e83f7889b91af5e1d015b8af4b5fe7d9bc75cad
SHA512a2e22fa793c8f95b139c1a906d790bd2fa6d71fa9b41845e7af678e8916f5c6a5f22107e6f66eb93a66be6ea732c81af78ef51ccf83a149718b1a848e228aa7f
-
Filesize
8B
MD51a289b5ad8be44e4c0eb2da633cbe996
SHA149c953fbcfa1f822ed34689bc8ce8b27bf85437e
SHA256eaf32f9727a4871641ea39feee667e94a25f7196e3af45457c26064df0b96bb3
SHA512eea9a06b26e5940e92556bfda607a5ac90229538b211f23d985805775512e58f69c26c88240ef64c379a69ae13736e28edd5794566d2a22ac61afb208f8af4b6
-
Filesize
8B
MD5ff9c3cfbcfdc34fe36f9d853c12f45d0
SHA1238207065449955446dac0f38cde0d60bcd1c310
SHA256dd311879b9d8733a521a78de5f6f71c5f6a5469aabd6eeeeba153a95c929533f
SHA512ba456c9e9d47924bf73f95e1dcae8a1df9e6e6ff1c8edc599b81c3d26c4e5ee41c37db7a8927a1d61bbb7201b25b44a1a8a12054e48ba61ae1864027ee3941ee
-
Filesize
8B
MD5120bb3d4452f785e0df9984d215fda9d
SHA118a603dd6c828d905dbc23d985302d896ea4cdc1
SHA2560bbd53e0d81c792608aea518f86368ede05b7b5b8fea1d5fc0dd968f76f7039a
SHA512e07f4d5bad752969fbd313e36fda92c345d9702aa59430c1578314006092f301d7bb0647b244418d49da03dc76c11912b84a44aeb942f6aebc7ced54189d79e3
-
Filesize
8B
MD576556370b13779246454368a31d54f8c
SHA12897d7003dabbfe540560cb5beec5f036eedf59d
SHA2569083c7074d04bfdee5bd3eaf0e8c271de48ae6e061ba568c7de25f9bf1c5dc36
SHA5127263ed368512eaee3710447a36e2286c5743b38cbd4bb173c23f1d28b605a8affef0035f905cd9c0805b1d685b1b33f0fa6e2dbdc3c6e0c1cd425116e6331b36
-
Filesize
8B
MD52755635a09f4232fce5338a153ffec78
SHA1100636dac6c9f06ca5d0471f1b3cafa7da1936ee
SHA256a491cbc3ff8f58d902cce3a8ee17059cb93feabac81038a640453a99353d973d
SHA51260bdc55348d607355c9541bd15f1337adb9b96abeca8d5bd7395094c877cc0e1caac4d16f7f93f4f5a309be05ffb8e68d87419ce3d118d27af12bb07c3e6c47c
-
Filesize
8B
MD5346cd3bad304653f5a3f72919ea54ff7
SHA1be090cc98b5c4d69f8fda24ffd32734c99f94805
SHA25699ed43b2b7cf7ba1d36d07b75c5b70c8a357c38c3c40a627a6f942a4617e5c51
SHA5124f5788af9e5657d3c4034672e5e2a89b557b6c816adece9ea33d5f493d693f5fdaf76437ec8175095fc8916240c2a88484acdc075abb525e88408451cfacf50c
-
Filesize
8B
MD52eb0ce736fea82afd5fc2f0c4b435419
SHA1097e793dda9b5d32e4b990b419ce2e2a7822bf8c
SHA25640f9a05b891ae8a0222c30690c389c36b6a544a004eac0f89e683887db83c05a
SHA5125fabcce46122724bad799b144628c27f87744a70941fcb85dd66d2e17fe7b7de694206aba2bee89bc9b0e9c212c3e4abd2da542d6cb5ec069099672e5325cc68
-
Filesize
8B
MD57a76d7e3024afa5c011636272fa9055f
SHA1320ef82201543438aff4344476fe8355c79a22b7
SHA256b135175b8f8774f00440884e5a1cb1f5500965b1190a96d099c8579e351deeba
SHA5123d6f561746db9d636c47628a51a1401e22ea9d914f638c83b1c62a39d0b5ed89c41afbc13299a347f89e5290c4d3fcb6b77a64cafe135a69ebfb704ab9dc9e56
-
Filesize
8B
MD5a67a27fa4d9c7d25353e0b4670e52c0a
SHA108802d5b715cc289718bb9d7fb83855fc82d8939
SHA256471ffcad6aa49438053a3d1db907a588da7eb699d55a94cca8e7f07ba5877b87
SHA512a75fbf616ffeeb29b367e6d28a05e8600912ff9e256ae1319e2660e844ec8c71ab7a6629b8aef5d9a23c646e39a505bf8ed122d35d40a8a753ada36ae0cdbbb2
-
Filesize
8B
MD54bd9eb8dcdc8cec60979e2c6536e8517
SHA190d39ba3d9e51ead2529127f29930e4583e7f0c8
SHA256736e505156cdb9cc311e17eb0d1ab864dd133337fcda47c49aa349350239da9c
SHA5127751f212eab27bbe80ab9f47a7130a1a744ae0f4fc9e6cd8bf8e5a6d44e8e6024199316a584a6f03b6ee029ba1223bdfa47b30cf6a4e239dfdd9814fead4672c
-
Filesize
8B
MD508955b25c056599828250f9219111267
SHA1645906343a87b4ed9831bfc6cdc96ed3cbedb36f
SHA25662e03d1ea8bc5083ff939c424ee22173af9ca86bb042126649a9c30f142d69a0
SHA512c8d5e2a78554890cb4f9ba26e5e371affe6134e023c3d52ecb522c5493facbf5189fb84e26c9d1b438b0937cb39ba03470c86a7974acb1d453b339c3dca6ef08
-
Filesize
8B
MD577e0d7620bdde5b8b49bcd633cf33f54
SHA1661fbc508a64464b7cd9d656da3d901ff9d8af90
SHA256ba9d8d03ea463e178654ef4eed002ea1115a20943b5e4596f2ee3f87db9ce199
SHA512a44a401d7b53ec9a66f096e1abb101a271590ea9e0f677a93fde4bda9e775042b5656a41ea3be0b0cf08f0b6ccb60d65392be80119d28b1eabfa405263daa082
-
Filesize
8B
MD527bf2dc77b02d8a55c0c24a934640dd0
SHA1d82924c2abd3b2e7f599c85dd4216b19622c89e4
SHA256d19bbfeee0f39f8fafed23a843be7fece8fb33db31bbc6e9feb0bed848952bbb
SHA51287a5439bab8e94c06916d63277152d98386d76c2643399b5fa30a9855bb2a0fff6e01424b13d42d35e40c0a962f064952815294359a5f23617d277b8a0fb5f47
-
Filesize
8B
MD5b8bf9007be4238fd4b06c5fb591e77ea
SHA170062c8ca62dd14a04a09d4590a4a864e8f267c5
SHA25683ebdd2f7989942e73c6c5dd1fe88c511913f3836943d339100176084344f308
SHA5120055f22bd14cac4d096ea4722e7065926912149ecd924a4c8da5444603d9420e54bccb8ae72a5ca97c5df483e2f9ded90a2cb9cedc4b931fc3882fd7a8c2433b
-
Filesize
8B
MD525e04065d55c147946183638fd1b3199
SHA1f6f5497f56f0b67fb00283a91d9b4844c3d026b8
SHA25607ea8581378f284461f256056d65c130bf5fceb0645ace02f91af062d375005f
SHA512ac5400a0d04adf3037ebb9b2c9fa287b55d41c0c5e3789dbd6ff7e3b1eddf2daddff57c7e08aab3da021f49a46d9d334de144cf9937d2565dcb8fe28fd27a0bc
-
Filesize
8B
MD56acff4a8f75060fc79b805b35ebfceb9
SHA1bdfb0689ff930c83c8d9d8c7fbbbf09ba05e424e
SHA256690aed2030510d1b0fd979ecf22c4f5377ef45206bedb62f0bcabebec8e4febd
SHA51268779ec78b73139b9dc4a53aeae4d2f1a4fdfe09009e4a6d18559ea3eace34393460a2985f0e9e993d6bd96948c0602af4f26de513732f4ba4d00be351f2ee7c
-
Filesize
8B
MD52e73872205c8572a0625e0d734fe202c
SHA18a75914eb6f405669bb3b752fe5aca817053e525
SHA256c065119324b56cdad18d33f14789c70521d30e052562ef4a68a37f04e8be3609
SHA512375f0219f031a62e0326cfd4accc5174cc3858571f011ea72bb3e4bc4dbd3268115b21c87e9dc57c1c733caa8495456ef2a013bbd06172d205d915f84b47a713
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
481KB
MD5b43b4026c72cfbf2341c489af163ef90
SHA197433e8c97e35ff47602055672d0913d4c4153d3
SHA256be39f098353df1f11a8633a0023494ce3cada8c36ff8f5c73282bb645019bb19
SHA5124cf17bc407fff104e26026c0a0b1b1169bb82db934dbd3d39f9f189a1efe783758547c2bb50424fe0c26203382c68efd90a8d06c2e09202f956ff8150e77eb86