Analysis
-
max time kernel
33s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 09:51
Static task
static1
Behavioral task
behavioral1
Sample
c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe
-
Size
340KB
-
MD5
c71d898f802cd5ff9629cd1fab418ca9
-
SHA1
23c95e4a612bc52da0f9004052c8962c65d4ba51
-
SHA256
f0317d2c4a7b041f7188c60502567e71595e293421a6bb6d68f5973d2f48443a
-
SHA512
622a4581b0628c23e1d0aa02e383b11d3fd041877f5442fe3028e89ca58b5522254ff892b1bfbf6dca13ac3543de6413d143a424e5f4e3b6e402b48d69db4d1f
-
SSDEEP
6144:8dd8Bxj0bfL6Vvr6zmX1Rg5MYcwN9xX1O8uszY8xjFgpvK5sXsJsA:o+y61mzmX1GNcwN9N1nhzFxjFgdqR
Malware Config
Extracted
cybergate
v1.07.5
light
l1ght.no-ip.org:82
76XBSQG80O08T3
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
.//public_html/vacation/
-
ftp_interval
20
-
ftp_password
pedro1
-
ftp_port
21
-
ftp_server
marc.comuf.com
-
ftp_username
a7505506
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
true
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
light
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" AppLaunch.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" AppLaunch.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{VX24I44T-IXGA-2P5A-2L1U-01M8855044L2}\StubPath = "C:\\Windows\\system32\\install\\server.exe Restart" AppLaunch.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{VX24I44T-IXGA-2P5A-2L1U-01M8855044L2} AppLaunch.exe -
Executes dropped EXE 3 IoCs
pid Process 2924 InteliTrace.exe 3000 SearchFillterHost.exe 2268 server.exe -
Loads dropped DLL 4 IoCs
pid Process 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2780 AppLaunch.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\InteliTrace.exe" InteliTrace.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\install\server.exe AppLaunch.exe File opened for modification C:\Windows\SysWOW64\install\server.exe AppLaunch.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2128 set thread context of 2748 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 30 -
resource yara_rule behavioral1/memory/2748-38-0x0000000010410000-0x0000000010475000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InteliTrace.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SearchFillterHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 2924 InteliTrace.exe 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe Token: SeDebugPrivilege 2924 InteliTrace.exe Token: SeDebugPrivilege 3000 SearchFillterHost.exe Token: SeBackupPrivilege 2780 AppLaunch.exe Token: SeRestorePrivilege 2780 AppLaunch.exe Token: SeDebugPrivilege 2780 AppLaunch.exe Token: SeDebugPrivilege 2780 AppLaunch.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2748 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2748 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2748 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2748 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2748 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2748 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2748 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2748 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2748 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2748 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2748 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2748 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2748 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2748 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2748 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 30 PID 2128 wrote to memory of 2924 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 31 PID 2128 wrote to memory of 2924 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 31 PID 2128 wrote to memory of 2924 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 31 PID 2128 wrote to memory of 2924 2128 c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe 31 PID 2924 wrote to memory of 3000 2924 InteliTrace.exe 32 PID 2924 wrote to memory of 3000 2924 InteliTrace.exe 32 PID 2924 wrote to memory of 3000 2924 InteliTrace.exe 32 PID 2924 wrote to memory of 3000 2924 InteliTrace.exe 32 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33 PID 2748 wrote to memory of 2780 2748 AppLaunch.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c71d898f802cd5ff9629cd1fab418ca9_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2780 -
C:\Windows\SysWOW64\install\server.exe"C:\Windows\system32\install\server.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2268
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\InteliTrace.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\InteliTrace.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\SearchFillterHost.exe"C:\Users\Admin\AppData\Local\Temp\SearchFillterHost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3000 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe4⤵PID:2840
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD524d14743f72fe40babbb20a22afe12e7
SHA17c22498a522dc954d746882fc214b703ed6e7d6f
SHA256383b9f1ec304eaf54d8cc9fb7a211641ce4f7d325aad55d72b6b48385f1fcc93
SHA5124921d74d93454b5046016fb51c0847afc1cf98ef20cd9b491e41422a35540a0209b3ff455d1fb144b7f8defb9011fb6fef6ebbfb8152b781250ce784fefff975
-
Filesize
8B
MD5bc1af610c29174cc310ac5cce10d89ae
SHA1602d3dbd366fd72dca2f33ff116df37ac5adfcdd
SHA2566157cef35882d9bcc9442c3ce9b0bc7097a14b65fb0d88ca35451bfecfe7be11
SHA512bd9baa1dd8bd16ca0baaf926ba2cf9a5eba6d852ce3c2c6e3e68d2ebf44fa8ff87627543499ace24564571d69354a6d1f4261c7f905623e9f0e8977d8ddefd9b
-
Filesize
8B
MD5fe590b60fd6472663584476527cefcf6
SHA1d0a36ff98e187ba76c23e674a2c01c70cae4049a
SHA25662dc6cb7eb932ff5793f74a5ed3a694e67e90b6c4aa0cf5097542f255f20ecb7
SHA5127e085cb329c1c8ae7cdb081b95dd3c155ca433309a9aec95b63a6551176f67e3af4a665e8ddc231a3e3ca6044468aade2785be148eb164e941213abf98d39a37
-
Filesize
8B
MD57bdbf64c821cfb8ffc95edd2643af875
SHA11417b365dd267acbbbfc9a209f364300b690d240
SHA256283a05f37e1d685ef675bd9b717258fcc8600ce3edc83a4c95a4e30ea4535530
SHA512e7010008ce8f350b05b645f07ece292fc3367b8e845242b7c86a6b2cb8327d3e144714392c63a02b2ca93229394b65021dd3b0291024ddb89e1b31bbe4f6b579
-
Filesize
8B
MD56d51318e9c363ffacd197f48016f9095
SHA147d022147b06a5ddc67ec820a4711502e6ade6c6
SHA2563c6c217255c29f45d909652029c03aaf40e2764eda184918d70bca521d774ba3
SHA512e1cde8af7bbddeaf1de20d7f2da5eb2b35241f696a75f5cc26d36317a3c888a299a916ffdce61610abe741e305f960c71bfc375b0bc36b6d7ef32bb04cbbded5
-
Filesize
8B
MD50b8f65cf9aee3e1869a626d901da53d3
SHA1e155abd35ed09f3b2ea34682cbddf39c6415ad6a
SHA2566199ed03c76d2d81c457db257486c4f56a2d912c1fc1d8eb8575a9a426098370
SHA512dd0ec3a7ce1f606e5f8a3ef78162f726db5e0a75e5f8f60bb6e173986712c1f226e52a8c88582fa9f2e055fb2596d310c5fc9d7bdd02141c60929e3d903ad9b4
-
Filesize
8B
MD5fed48afcb74cb34fdf0c137ce4667118
SHA190927ffd237daaa8ae62d9d7f36308f61a2a964b
SHA2567fe3df3dd42fe2feca31669a91c6eeb50a2863189f538e819c7b0bb7231f27e6
SHA5129498225e97a2aa6956a49d6f4dd3c77ba6fa4b3c00b68f0459f74618ddcd0331030317ccdf7deb3529b39fa1bb3402c20f807ff5c2e67462c982868fe726501f
-
Filesize
8B
MD5fbb4bbbb9239a07e649fb5d8cda24f8f
SHA1dd3437c3e6e5e200dd19250474662037358eb4dc
SHA25683d2461926463b00c3bbcefaf51d034680b54f947e9d611b4174b2e70fa63075
SHA512e40ee919f786bf85fd8bb030bdc6a3c9f33109011c8d93ea948adb31582cf3e28065d311b18b6c173370cf66d0bb733b6c9605720cc07bc76c8c15c7ea8d9e9f
-
Filesize
8B
MD5253bc4c9800ed3ef69758c650134078c
SHA1e22b03831f193b308a4b04d6e01a9f196ca7a941
SHA256a098187b9cd573ab15c3fe4044dcde920b5ccd6db1f781973e3d59f614423cb6
SHA512f2e2dcbc6f9af812ad02de99f338e96adb90ed5f335a2a91564f8b0929d068fad3b0180ebc578bb6f8f447acd61e26b7bb6d9438377fdbeaf33a055b0c963666
-
Filesize
8B
MD5e965d3b0264765ba16251c4566e3fd51
SHA123e5b59d59551ba8d3e2920548c80f7b756d90cc
SHA256b93ba4833b813926b4083478145f28da253ed01545b5aa9288480021a8ae5870
SHA512ad2bfa5aa107e60b950313055a07b992e840cb3135fbb626aa878db0c5e1844433a52a1bd23865c9fe4c2ec0c784ab0c516565f22c340050e8e9199e64d42267
-
Filesize
8B
MD5ec77e1e91d5015b40e848a7c05b3b1cc
SHA1990ae635855b6cb0aa6b80de087c832cffeeb6cf
SHA256b9c93f339ed4f8ea52c644990aa61c060210bf250170625627b5a5244f4efa12
SHA512dae566d3ab8ca11f0f2d7dc1aea557f66af80f5044b59dd26496f62d9f446a90a0556ac162c3bf751bb1a86ff18e546743d36844118b866d35671b86e2ae9215
-
Filesize
8B
MD58ff64c78cd91c41b296235243b9e59af
SHA1350c98bd8c6c5218a3e2d998f3982fe5b989b19a
SHA2566ac5128438c9c7aa919277da2dfa3e06a18c901846d0ef1b7b3105abf8accf29
SHA5121b8851304b4705492fbe067137200f84fe94ecaa2e0157b60a77679d2a08b909039b7d4a241b984e6ce4c9e250127079f9fd7e3cb3e88c7ae7a877251169a80d
-
Filesize
8B
MD5c1cc617b1817901c0d3fc2abc0959bf7
SHA1a60b2e878484cc8a3eeee4efadc71f2b6d2196de
SHA256d74e78810d52cac11e6f6361697ee5c5dc92a5927d788bb0e6510623d559b630
SHA512498805998c7086daa201224f32ea9da4aa53866ed540cb9cef5f48d949305b8b3eff96f3aeff73c85c4e7b50860b1382a14be48283ae9134b2b73e1b56422d91
-
Filesize
8B
MD574cdca9acb1adabd09371601866215b9
SHA1c36fd323d0b6e5a78300c3d4d3168c08b52e6738
SHA2566f24068cb94ecbb1272774ef31a8961aad5fc4fed0cb2d60a564223871ccfed3
SHA5124a8b0bffaf307f70dd9bea165fd51483df6ddd371e173c5e4d153a56d0c7ff7a3ae846932f2377e61710210aa70b8d003c0bd58d5ef5f6f425d2f7e391e87acd
-
Filesize
8B
MD555e1a424c4d5a8b9cf0e190003c7bc2b
SHA1ae529989a922b5c00287502c0b103ca0c3c4fa1f
SHA25692e5e2253de911b6045343fb48ade854b8f0679755ee8b99cc6df58e3d5e2d9b
SHA512321758134028db5b4111580d37b28202b91eb279bacc73a2fb010e09ab306f56a8028b8725853f2be0fd82de05abad041dc84630f29afde234c3a1ce49419bb6
-
Filesize
8B
MD5ef04e3bd410013e8802e9c39ddc0bf38
SHA1491331bb32d661a3880247ebf3492a48c7af4228
SHA256b75315ffca1fa249cf10dcef23646b8cca490fc73a29762ae3edc11b2e904983
SHA51205163316671ad8f0d54f1cc4cd58fecbcf714661aa344f5ae00df3888d5bdd2cc9dc936e829d694192feb6102141e2d7ffdccf45cef0ce564b3b9ac8d5a4c862
-
Filesize
8B
MD51f977b1040530dd874c19af7e42a250b
SHA16e861b6dd532f81d484ecf561d009480974a6d82
SHA25632ef0c26e1127e8a53689d902ff797fece57643de36f47802f36216ab0c556d9
SHA512cdedb21b4cc34d3e39f96864db935c421b70136c86ec43308cce3b5de3126f74f41a5c883ddd31b3cdc5cfc5dadbabe49b515802dba33599634231eb3fbaa1d3
-
Filesize
8B
MD512d7f0ff021e48e82481b68814ec9079
SHA153f5a2ee7917c2f2fab41cbcf7002fe68bdaf2d6
SHA256c02f1d845b3e0bceb625155911553ab98bc9038d5abbd7be584bd26f5ea88409
SHA5127959879ab1df590fc1ced1562e704cb2ee564762b9edaf8297dbd6441f11ec9974bace5a619292274ac9ee6bb67503679bf841aadfdfcc46441d4aa378be7030
-
Filesize
8B
MD537f332e9bf7f056f489246ecc8aa31ec
SHA16277799652d6927a6b63dea3e716c445c6254584
SHA256e68316cbd12cd0a76550253632f148c7bfe307a609f61c672c49d041e6c9e9ce
SHA5126afddac25aa2eb2a30303c37401cc2d8dd21ad4fb1c927a026d81007689df0ce703265433a0d71617c05ae16ecd3b2580adbc5433704a34164cd81cae057275f
-
Filesize
8B
MD587725abe4727a73eaabea3352dc613d2
SHA1192a2c932b46ba94ee85869e80d2f2fdb8b538c7
SHA2562a325f244ed7d41f8b537acdfb100b2c97c1b9871f5761df9befaf3f5823ddea
SHA5129ee1ffca13160729149a6da784b433b9b2e158ad675e0cc86afd04b61d9888f7a095ba7d4cf48dcb175dbb9f440396730a6296c78a2fbf9c4c4330d137d6a637
-
Filesize
8B
MD57fdec9db0b42f90ee68144297a4ebb41
SHA118a48a691c20c2c4e91f87b741f91aeeebf5bae0
SHA256f7f870079e4fa2b965b5bc5dc23e180c469f6c45bda46b6fff76cf464f519af6
SHA512caa5b9158eb6da24bee3c4ed3075f893d1af8aaf15f736891f547fd7409b9dfe755ef2ee90c46c64ed991ee4d1a346406de4e19fab0dc01405396d2d43eec520
-
Filesize
8B
MD501c2779ab49e9053d313641b59b40aa5
SHA150bf5ababfa2d32078cf66ce473a868325d2258d
SHA2561ac8992064f1f5cd3d6dd13ed992d8ce704858d7b3db560129e912e89bddf70d
SHA512c5d457c36cc9aa98a49e6a5d783ed396c3bf084f8d0fedce529f67b2ce2e84f61aaa3f289c50eba5022eb0327e952009b97abf35870251dcb2d3caefc25c3555
-
Filesize
8B
MD59e6cceafb96d51a276f77721c1d6a050
SHA19ad2af3aa96dc20fe84e7ab1c1cdfcbac7e070a7
SHA2562807cfefa70f7d8c52d8679d85e39be4bac2e240b56e13d3299130a90fc81205
SHA512359803082eabe79ed1d470ad34fed1babf327f9db4984ee0bc50a838b3be09f98c9ce36c716689779226f23aa09395dfc6e6e69b908983c35b38242669840f57
-
Filesize
8B
MD55c7108fa54c2354ef3f292291e66123a
SHA1ce7e75f9534761cbf3a5246a2382944e413ba75f
SHA25629458bc22d3f96669dfaea837d8e98c37e1ecf26e64074707001fe27efe55f69
SHA51222cf73b465bb1820f7fa1c3d35cc24848ba7d5823b5e5d169bcc575f5b2751a5553e7bbd61b59b8bb61b8549ffaf80024dd5b8d20f03bf5694aa7f57e9fddaa6
-
Filesize
8B
MD532fe6401b6116d2a742a38425a338a53
SHA14291ea1f482737bc6726b2114524f8231f766b26
SHA2561143782f28536a6616cb442dc9d063952742121211329c5f7676d71a0e49f2f4
SHA51290986b01a2fec245e5f8d0bbceb6c6151a2323c57d34c08e18c2a147821a5c835e9fe1bab017c05708be19ec4b09b579f80e2496ce5794544e81df3924969ee5
-
Filesize
8B
MD5067e669cfe7f91d54eca5af59cc89842
SHA1a4f1e7a9364d9be9c30cccde34767142b21fe9de
SHA25622970b6274b83163aab8b62488e788c6acf1e569e474a93f7818ae28b25b0d7e
SHA512b9d5228f5f6164b826fc10efa9e5e828010cf249381ac335f70d29fa52b763103e3d6221adf439b424f7d418e1fbae1163be159026b136e70fa903b4e4a2852f
-
Filesize
8B
MD535dadc77e4ed4152310e6a7e9fc088d1
SHA19c990d2d48c905cc8f6cfe6995ad9b415ac67e10
SHA256dc718a5f49976b9aa76a4a7277febbfc0571f0b71582c1b1676c00f6484de584
SHA5121c5253475eb66d9aa12ed62ed2624d74856e203883221e67e34b8cb67f5c9ee6bcb09a38d73019e72944844726700cddb1ec5874bcaea72d89bf27331d161445
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
340KB
MD5c71d898f802cd5ff9629cd1fab418ca9
SHA123c95e4a612bc52da0f9004052c8962c65d4ba51
SHA256f0317d2c4a7b041f7188c60502567e71595e293421a6bb6d68f5973d2f48443a
SHA512622a4581b0628c23e1d0aa02e383b11d3fd041877f5442fe3028e89ca58b5522254ff892b1bfbf6dca13ac3543de6413d143a424e5f4e3b6e402b48d69db4d1f
-
Filesize
10KB
MD58e774285c361fbbfc842fdd2f74f6b45
SHA10d3349c7935595d8d4680ef64e0f9aaf004afe42
SHA25644a340abb41d8e4722a435d5e66481ebbccc89cf3ffa081d983c58fff81bab9e
SHA51234845bf2ea86ee6228b52dbad10f1ca35609ff5a7a92e2cfae99d29a7dabf9655354a50d952028140a3dd316278f3a2d3ba3c9dd59d8284bfb01067b766b7989
-
Filesize
54KB
MD50f01571a3e4c71eb4313175aae86488e
SHA12ba648afe2cd52edf5f25e304f77d457abf7ac0e
SHA2568cc51c4c2efc8c6a401aa83a0aeced0925d5d9d2a43192f35561893cdf704022
SHA512159dfbb7d385bf92f4fc48ca389b89d69f6c2616e90dfa056e725d7da78a3702694a28f9c5cab7b55adc4d4dbd7bfe5d272c8b1c9931e3ac95f6326d74576794