Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 08:48
Static task
static1
Behavioral task
behavioral1
Sample
cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe
-
Size
348KB
-
MD5
cc16117e336c14dbdc507b0772c474b9
-
SHA1
479fa0b25a346232331e0c450013ddf6102117ad
-
SHA256
445978f1969ee48f112de1f3f408b017dd8f3de83bd6a47211740ffea0cbeb49
-
SHA512
44eb503e8e9848acc4b6e005eae2de13c4bfd10bf60e2f31b4fff5b2671d71c65a562bf9b9065f96584d5b815f2f15f670a87e8dcfd762c798405e6475ac513b
-
SSDEEP
6144:1Lzfhydj/O5uhd4/KMV6njcDfnbFWsyu2tObI4w3WDkT0GJvOZ/0azHN+:VfhSq5uXu5V6njczbQsyuwEI4g00mZxs
Malware Config
Extracted
cybergate
v1.07.5
ELVIS
deanrodgers.no-ip.biz:100
G551646M04612E
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{51315Y8S-D327-6554-X1OY-L8H8826D438C}\StubPath = "C:\\Windows\\system32\\install\\server.exe Restart" cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{51315Y8S-D327-6554-X1OY-L8H8826D438C} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{51315Y8S-D327-6554-X1OY-L8H8826D438C}\StubPath = "C:\\Windows\\system32\\install\\server.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{51315Y8S-D327-6554-X1OY-L8H8826D438C} cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2208 server.exe 1740 server.exe -
Loads dropped DLL 7 IoCs
pid Process 2132 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 2132 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 876 WerFault.exe 876 WerFault.exe 876 WerFault.exe 876 WerFault.exe 876 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\install\\server.exe" cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\install\\server.exe" cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\install\server.exe cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\install\server.exe cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\install\server.exe cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\install\ cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2036 set thread context of 2336 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 30 PID 2208 set thread context of 1740 2208 server.exe 37 -
resource yara_rule behavioral1/memory/2336-8-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/2132-869-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/memory/2132-902-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2020 2036 WerFault.exe 29 876 2208 WerFault.exe 36 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2132 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 1460 explorer.exe Token: SeRestorePrivilege 1460 explorer.exe Token: SeBackupPrivilege 2132 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe Token: SeRestorePrivilege 2132 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe Token: SeDebugPrivilege 2132 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe Token: SeDebugPrivilege 2132 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 2208 server.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2036 wrote to memory of 2336 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 30 PID 2036 wrote to memory of 2336 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 30 PID 2036 wrote to memory of 2336 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 30 PID 2036 wrote to memory of 2336 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 30 PID 2036 wrote to memory of 2336 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 30 PID 2036 wrote to memory of 2336 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 30 PID 2036 wrote to memory of 2336 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 30 PID 2036 wrote to memory of 2336 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 30 PID 2036 wrote to memory of 2336 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 30 PID 2036 wrote to memory of 2336 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 30 PID 2036 wrote to memory of 2336 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 30 PID 2036 wrote to memory of 2336 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 30 PID 2036 wrote to memory of 2336 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 30 PID 2036 wrote to memory of 2336 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 30 PID 2036 wrote to memory of 2020 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 31 PID 2036 wrote to memory of 2020 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 31 PID 2036 wrote to memory of 2020 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 31 PID 2036 wrote to memory of 2020 2036 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 31 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21 PID 2336 wrote to memory of 1184 2336 cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cc16117e336c14dbdc507b0772c474b9_JaffaCakes118.exe"4⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2132 -
C:\Windows\SysWOW64\install\server.exe"C:\Windows\system32\install\server.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2208 -
C:\Windows\SysWOW64\install\server.exeC:\Windows\SysWOW64\install\server.exe6⤵
- Executes dropped EXE
PID:1740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 1926⤵
- Loads dropped DLL
- Program crash
PID:876
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 1923⤵
- Program crash
PID:2020
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD50d31cae564bfe0bc79850c7757a1463d
SHA1f51d56d7920ceabb42d563e923e9c50ba656d4d1
SHA256abf1cf2c4c5cad7695e64353e40d7a026de19432f474c1abe85868583475707b
SHA5122c7906ebe493f34229c1053873e34bd62c7ccefc8a703e2513e700f0eb2d3fae2e090335a94171e5738cc7a0ede3fcff8bfebbabac27e538b005eea9aab66d72
-
Filesize
8B
MD5eb6d27471eacff6390cc0d139306ac18
SHA1a6cea97925633477c121cba89ca6c95080dc7ac2
SHA256e47c82e1a223678c2ba713186d947854a94ffd4a7acfc5b481c816f4edfbc977
SHA51213cb77da92939f38826e4a53d47726f3255a98bb160a629b447d943dfea10a79c4ed450381443bb874d472c0595556807acbadc38b0562dfc6d342add9728304
-
Filesize
8B
MD52d40cd11bb2243e31b0b280d7848b196
SHA186346d1fb1bd7b933de1aa407c105916d947c2d6
SHA2561a2d2f5edc33c9008208e50f1220a5fccba0a48d8591de77b825cc66e918f358
SHA512ed8909db853d7cd72b2514ef7d77c5b5d610de44c290d5f8f917bed0c437d50cad48d8266de6db3aa8757384bb694c3a5ce982f11e72ff3d4fdfd55aef6051da
-
Filesize
8B
MD55e9c87c4f7da5cac5d6a2c87a5a244ec
SHA16dc46805b8b132f421e4294d1993d3cf2fa690cf
SHA256d06b43d94b5fd3d83449f4d918a6c3268ec8d0dba9982f674b8c38e31dc0f094
SHA5126ed358bf89e1fbc10acad622646e4c128de1ed18e46e4e0f15196f1e39f054fcddd14ec53554f92437dc81eef0e5eb938c1b959217a050a0ac97cd49d1fc81d8
-
Filesize
8B
MD5d3b13753badd0d18e828d4b47fc78a5a
SHA163bed73e7786806e08a433387258289a85b1e97e
SHA256bf01f00062228a28f70384af043c180c460b0f7d504f4a8fca62605c63bc9b52
SHA512930aa86feeba45b5a955d8e4af535ddf6e548354e4e2e643704e9454b2c3e91942b424b7c04030fec73230871ab5bf712f59e111a83d12a5c3367a632b4d9160
-
Filesize
8B
MD53d855ac9bf953754ab8b6b0bed4a275a
SHA1ad9411afc3df887a7d25b08abd389c7252078e44
SHA25693b7c9da2f5f308df85f8318536a96c794da552c0381bfe467ae779817d4f629
SHA51247bfd7a51696649a4bc0a0102ed94f8a6bf866de8bd805d97c650df29a87869f1119bbc0cfb26a42ece424571008b02f7ca4cb825097f99839fd7f8545a1bcf9
-
Filesize
8B
MD523fee82ed5932c9176cf503ec2766ba0
SHA16167117348718595edd30aaf35cb88876f25686f
SHA256c76ef86c5baee2fc620d1ea1529e27ea76c487e0f86519e5d99b34fe6ab81a5c
SHA5121c8045cded78833980890155dbdd7fd49270dd299049f45a206f11206b9fdc18b101276c68cee61855822339aeeb66109a23728bfa7beb5e93d587c93baa8824
-
Filesize
8B
MD593bc92ce7c2b608b9071ce14d9071fc9
SHA158283a9c78d70a4341ccb75499bd8b865ad8fd8c
SHA256c90b619a8564e379633efc82bc889b31aaaf575cda4726b60581f1f94aeaba6d
SHA512b9b977d310e10131aa8b0fb43da9026f87d34992284baff6572c6b0d8a4fade0f964eeba2fa11fb434dad9b24990040ad73fba28e3778a4ee1d42ac9258bc88b
-
Filesize
8B
MD5a81a09f03894aeba7be6de0812269625
SHA1bdf3a8bdadc9ebeaa7cca31e61362a8e673e4cc4
SHA25665387ef672344711b9bb9d2a9507e86af6ce6fc6d90f4e6ddd4423749dbe4089
SHA51209f14169b0233164dab91e522cb098b0718b70ec678fbaf283b428a178eefc77dfd07068f4cc3cdd02122ecc4092e8d4498088952d4a2d028fbd9b60436489fb
-
Filesize
8B
MD593cfd52f28c5ee0ae881086729fc58bd
SHA16285f46ae14927d430b451f3bff099b89cfa3d34
SHA256ee851ed2c7a5328260dbb02ebd2c745257ed685747f8f80d5157af327539ac8f
SHA5124c79c8aa83105a3a31312a10ee69373aa1f7b953dc0f74ab26b035a16b0dfdebb6055865993395451a08539176c47358c71c08e833eaf666b8b19b0ef78cde2f
-
Filesize
8B
MD5d46fcffa7122361879aec810adef3e90
SHA1bc7af032ea1ce9a7d019e9f1321009413f1ed248
SHA256aa7347b2cee53e06ba04703fd020500d66569a395e8631638d27767edd2f0d56
SHA512ed0c1a8ba3c940ccbc30ce30064c1f2043da92ed03693766e1b783e56d5d1077f3cff7fcd7c89586f8ca7bbe1d41d9514e60efcfb854f8c8446fba6757a7e033
-
Filesize
8B
MD54c23485bd0a45c13a0b900f338786e08
SHA13ebcf1947dd8a69f658e15e5ac13b61568125f0f
SHA256acd940046b2493e5543a19ec9d634e39c08264222fc357adf302954fdf7609a5
SHA512026a403e92fb50dfba1865c68289e190a3438cb7177fc5b673e61825b978e9982d93fd13527117497ab3825a565329d37b44350e3d3c4b5fa3aea86c11805bfb
-
Filesize
8B
MD5e14955fabc062a88bc70ddcb56d387ea
SHA1de5dbf4432aba1532241dc5ed1a9e2d1e7397654
SHA25653ce77e8f25dc553dfe43727d6a352ecdfa45566a705d506bcd7d824c9a37add
SHA5124161a71f92a57d6a1355a0147a976152fa5edda17b2b2f08b3e69bbbe0f9244daa42a4f0f9a744532e7535681e112dd1678c6f5d104593570baf3c9ecbd92453
-
Filesize
8B
MD504a129d11a01f8790522cc44111c11db
SHA1a7269da9bba10c7641a5bf8d514968eda39c7ce0
SHA256aad1788b254cb758765361691818b173fb539ed7a043882a4466cf7a1ec59722
SHA51245ff66d85e1793e9745e9a818ab9447fd3b8cbf4a9b073f094820f86067971a7e4a6c163d314690006eae9124c7fdef2c8cd5bd2ff45c981d9bbd538971cba96
-
Filesize
8B
MD5fa5383bb451829ccc8bef32d776e8f9f
SHA1eb98fac521dfd7893eebebcea7ef38688eb620f7
SHA25642a8bf200fdfae5fb800279493bae4cbae9af9c523772039391fae1dae9a4ca7
SHA5125baa193e6516cc60eb9d746c999a49c45a50db3debbd8de677216938658893b2aa6ffd21a05cc7ce6e810f30fcb8e2c25769ec16eed65ede19ecb230e37ff84f
-
Filesize
8B
MD5e41001629d7649bcb554e3a55c6c7db8
SHA13abc123d35369fd829901d53350da528d6739278
SHA25627cb61b79e094636de3dd542a6f4d32c7ca23baee173fe440c6dfe9b89495886
SHA512152af1ee8d287f0c3ce44d83d053d2287143b762ca7cabfa2e6749729521f50096b71d115834d12a9ae572f6eaac0cb495bba1233331e4179039b17d2b7fbd5f
-
Filesize
8B
MD56093cbb683b3594e418cc8302fa66956
SHA1aad1db973fccf1a825c0dc4440226c4e0f17aef8
SHA2563b6a26200a711067938c6ac3704499cf97c51cb66aecc35b7ee038906894d253
SHA512c22acfeec82762f43dac6dcdb4074ca943eaa1358f76279213460516592e74571b26f4e12655ed322dab4ca7b9228a9e7e23c495c05671c569ce300b3d5b9417
-
Filesize
8B
MD5345bd707855c6a7eea014b78e0a3ae89
SHA108f6173a64c9e89feb1eb2607b28c4c3a812ce73
SHA256f1eee705f6ebf02c21f490f12ada20e7bbc69846bd951bf72665a29324b542fd
SHA512bf96a586c39863bf58a5952166972ea81abd0adb45b04c7b6326946760f77db9e1cc282118e72859769f65b792b0cf9a62172e15ca9081097de04f0410932038
-
Filesize
8B
MD5b96e7c6c8b605a634c0a9ae90530964c
SHA11b9e72a56a9a8c53f4f1107042fc06fc02b10af1
SHA256bef97b2b3137aaf88353b0c099b7dd1324a1d6b70e7b034ee9f45671b1481eba
SHA512a1b8138611e080bdeff65fa70292b04ca3259ba994e05a03a455bb520767bd945425c913886337ba21c1183ddd93ac51541d407b7650e998ca9bce7b9c04586f
-
Filesize
8B
MD5b8555e7697cdec81f4da5a49136efccf
SHA1bed72609b0bd9cd8d4c7ae82f2cf6ccdb65431d4
SHA256b57ff85f80b9b47e5e0de1922fb8795ac31028a4ba2fb5e5828e1f700dca0787
SHA512c4855a9e377fb9c95c858b1e0a00d09a333cb16391efd64e81a9a1f65afd01f3b295c39a821d3e222fb56f47fb442b8d0e1b730befe5eb52fe958f62a53ff16e
-
Filesize
8B
MD5a4f998e11a3aeecec34dfbf296d4120f
SHA14f60dd643cf625137f842d8833eb4bcb35cc1a75
SHA256736be151310176c6d68551e998b1af77af1d0213087bf5fb4a4e0ed383845e81
SHA5129f5a73b96c5fba16790f9db496f4c9b4831f2940bf3c1794255506456de4667b59ba9d314683ddf78d6df8358a4d10fc0256c233c132b842a8cd39b2a0ccada4
-
Filesize
8B
MD590291963c73cb97818dfeae0275c33f8
SHA178c04cb4de13d1ace8406ea49e9a8b7d031c10ef
SHA2563af1dcbc5c6f7460cce8002bc6095c2a8c7f501f24cb6a0fdbcb24ce8d90f8cf
SHA5120fd37d17978be3bca83cd6f2bbc452b8bf324e2a0e940d72b6cbae670279c9352c3aeece80fcca6c3c62cef911dcc76fa0c2a0e623a8b7896d41068a8d35fea3
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
348KB
MD5cc16117e336c14dbdc507b0772c474b9
SHA1479fa0b25a346232331e0c450013ddf6102117ad
SHA256445978f1969ee48f112de1f3f408b017dd8f3de83bd6a47211740ffea0cbeb49
SHA51244eb503e8e9848acc4b6e005eae2de13c4bfd10bf60e2f31b4fff5b2671d71c65a562bf9b9065f96584d5b815f2f15f670a87e8dcfd762c798405e6475ac513b