Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 03:35
Static task
static1
Behavioral task
behavioral1
Sample
d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe
-
Size
308KB
-
MD5
d077ba0f59b7cadaaa4abab444ea86d3
-
SHA1
18ffdd3bb887220c37883dd7bfe704748d7a467c
-
SHA256
a7ca3846c6bedaf76c8fc67046b1a11f7d9fed8626832393f9698b0bc353a591
-
SHA512
df2744c4e7799ffb9dca6a8425611f451ac6df2af75b068728417f901b76f28923fabec007eea651976264e8d62d96e35f5d52105243e3b78786aa3b3bbd7217
-
SSDEEP
6144:hHoizPs/xm/QH+3U4GiLE2EydqKs2tR8OnIR1tyYuswfxTt:uiz2He3U4t7Xq/2trctyzsWxTt
Malware Config
Extracted
cybergate
v1.02.0
remote
ninja666.no-ip.biz:82
WMGI1Y6WEXOSE8
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
microsoft
-
install_file
creditit.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
this version is not compatible with your operating system.please install updated version.
-
message_box_title
ERROR!!!
-
password
cybergate
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\microsoft\\creditit.exe" d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\microsoft\\creditit.exe" d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{GPILA65Y-SWS0-1LIC-TFE7-YDJYGGA1243P} d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{GPILA65Y-SWS0-1LIC-TFE7-YDJYGGA1243P}\StubPath = "C:\\Program Files (x86)\\microsoft\\creditit.exe Restart" d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{GPILA65Y-SWS0-1LIC-TFE7-YDJYGGA1243P} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{GPILA65Y-SWS0-1LIC-TFE7-YDJYGGA1243P}\StubPath = "C:\\Program Files (x86)\\microsoft\\creditit.exe" explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 1768 creditit.exe 916 creditit.exe -
Loads dropped DLL 3 IoCs
pid Process 1664 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 1664 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 1768 creditit.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Program Files (x86)\\microsoft\\creditit.exe" d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Program Files (x86)\\microsoft\\creditit.exe" d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2504 set thread context of 3008 2504 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 30 PID 1768 set thread context of 916 1768 creditit.exe 35 -
resource yara_rule behavioral1/memory/2036-554-0x0000000024070000-0x00000000240CF000-memory.dmp upx behavioral1/memory/2036-927-0x0000000024070000-0x00000000240CF000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\microsoft\creditit.exe d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\microsoft\creditit.exe d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\microsoft\ d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe File created C:\Program Files (x86)\microsoft\creditit.exe d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language creditit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1664 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1664 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe Token: SeDebugPrivilege 1664 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2504 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 1768 creditit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2504 wrote to memory of 3008 2504 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 30 PID 2504 wrote to memory of 3008 2504 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 30 PID 2504 wrote to memory of 3008 2504 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 30 PID 2504 wrote to memory of 3008 2504 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 30 PID 2504 wrote to memory of 3008 2504 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 30 PID 2504 wrote to memory of 3008 2504 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 30 PID 2504 wrote to memory of 3008 2504 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 30 PID 2504 wrote to memory of 3008 2504 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 30 PID 2504 wrote to memory of 3008 2504 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 30 PID 2504 wrote to memory of 3008 2504 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 30 PID 2504 wrote to memory of 3008 2504 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 30 PID 2504 wrote to memory of 3008 2504 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 30 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21 PID 3008 wrote to memory of 1216 3008 d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:2036
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2268
-
-
C:\Users\Admin\AppData\Local\Temp\d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d077ba0f59b7cadaaa4abab444ea86d3_JaffaCakes118.exe"4⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1664 -
C:\Program Files (x86)\microsoft\creditit.exe"C:\Program Files (x86)\microsoft\creditit.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1768 -
C:\Program Files (x86)\microsoft\creditit.exe"C:\Program Files (x86)\microsoft\creditit.exe"6⤵
- Executes dropped EXE
PID:916
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5d077ba0f59b7cadaaa4abab444ea86d3
SHA118ffdd3bb887220c37883dd7bfe704748d7a467c
SHA256a7ca3846c6bedaf76c8fc67046b1a11f7d9fed8626832393f9698b0bc353a591
SHA512df2744c4e7799ffb9dca6a8425611f451ac6df2af75b068728417f901b76f28923fabec007eea651976264e8d62d96e35f5d52105243e3b78786aa3b3bbd7217
-
Filesize
219KB
MD58228500f20ac8dde4094b9c0ebbfb669
SHA1963cc4cfdaf641f21f77e21dbee17c7051291013
SHA2567f518f9ed1ae79089c84a23e9c00b00716bc784c2fc7e9048c7fa08556cbf10a
SHA512a134847dea58a3b196d00f0e7052ebceae15c92aff1a11527d6140a501ecbd3737ca8a13732bbcbd207a1c9e973d4d223c800a5c7c5fbc9a54f0497014f24c3a
-
Filesize
8B
MD59c58adb9ee7acc0161363372c8efa7c5
SHA11a791a59868e65f5d798bcf0586a2be2556b08b4
SHA256bfa9d6fef5da53bfe40f1f7e6dc19ca84bd334682ddd04c8d0c9fae0ffe9f8d1
SHA512118060a658c31e121e5381e2dabb526499fc01aee6297b336c0fa571131d26484717b6428003fef107c3f6033c0ecfb3f0be3c4a4b91a362e83d6983b22e4fd6
-
Filesize
8B
MD5833979555fcc482ca2727218c812820e
SHA105e8a57a1d08981ba77678950255a3be66bd1c35
SHA2565929b175ffa0940f8e56f267b79091800c15c270d9713b94d074b8013c200c79
SHA5121b663f44688ffc37c0044b6902b6207a7941b33ffc8ba734d3813042f8d29331868ffbaa8b42f39e98ae8a8a2b0b65c6ebd1ec2b9c47a7ef55c81160729c7f08
-
Filesize
8B
MD5a503b3c5ccf63356b456d946910d75d7
SHA152f241ded59b0f422006f1e79c4e86ea56b25825
SHA25648ff02a620d5fba9207833f660fb5bae896721925df8b047a4227ed6fd861fca
SHA512edb90d4601c8579e3eed5d698f5e8799eeb9b2bbd95a962e2e1a656af92b6a7593853b2a93a53a5a27a2b961ebbe8bfbe8b5a022dc48465fa37bc04d1d833c5c
-
Filesize
8B
MD5e793f10d0afedd79f6586d7944f1491e
SHA18cde1c88d43b22af22dc1779db206a1f6268a62f
SHA25671c77a23d0de66a5bcde33a883db47b636e59ee4e2a8816b1f95a1f9a4e61495
SHA51249629a95014f73d6d5a24984eabb87c23831c8acc0d260997da0067752ee3db5478ed1bb88b71666863d955d0f9fb399a4bc8b398581394864722f141541ab59
-
Filesize
8B
MD5eed4742676453fca0383e625c163a2db
SHA1c3434e84f7847613126d03dba1ef237d9f25529d
SHA25642175f6d605ed2be1605d25cfe0009e8199ec2beb083280f1002f4a298fadf2c
SHA512033f60b8c5db1d5cc683b8455c191f24979a51386f84a655589190a54677ae312ad5e8495664741b0b3f3986d1beb5a2067e16473ae0be6ed735cf08d21ccbf1
-
Filesize
8B
MD5fc20cff2976bd983d3e147308d9a11f3
SHA1dcd3242b678464ff619fb266e208f2fcf4611bd3
SHA256945a5db755b8fa6e8ee639afd3211f0e9c3b8b8c06c4c420278b0dba5d792eff
SHA512c098c6e63f23c0db8cd8e2d7a1767f0e727d3432bf90a37ecf03e6b6246e306fa6a4fd3b7b9800b8aff68bd4c290a2532f83b17813bff219ce1f6d0d04146091
-
Filesize
8B
MD5d8feb0ad445801964c691b98337cfd0a
SHA12e1b3b29c6b22d471c121aff83900d403472b7b2
SHA2561e1aa8ae1a51ace3bcc7a3b0d87e6a3bc3eddcc72add229ff4175f7101904d11
SHA512aa52428592d82a0a60bd70ef0e69929aacad9a9212eea1ea51efb44f3fb5f94b1cf51b1b3e18ca69091eaf0993c820e551e050946d2d318ff277a239d9c400bc
-
Filesize
8B
MD567a906925326da29249b21cf3cba6877
SHA14005e3f599f986c94d685af60657440bfb5d5a67
SHA256d402aff907e9ea29b58de5158a426465d0e3213222c76fc83239d5a0daacfc4f
SHA512d79df3950c333f52064c9e74ef0c050ecd718d0d370588ff27e3d6b70f510cb72011ba7955c9ee11f83efd81d6ffdf2c1527f3f12c1a98a3ac27d06100e5e882
-
Filesize
8B
MD51fbac363ba2ea658fbf1144d168feb0a
SHA1165efb2a5168540a3bd5cee53d3cd53ef9acebaf
SHA25699a134cfd59bc96f9dfd8f5ad7147a1884f449c3a7bc2453c186b15781091213
SHA5124086ce5dfd3ddf367adde1d6327b668e35cefc9d3614979804e824b6963fd3b819a0525618bb5866b2f8890188fcd572fce84c06ee07ce1cfcf94ec5c663add2
-
Filesize
8B
MD51a7df2c4ea29e38eba98d530fcc4e905
SHA142b5909e73264edb5ef324300ba96973b28d87f2
SHA25622dbd1e6e2370be9e2c83d51490d3c49b178a74e1494bdc0d35967e9dac858b3
SHA512cff936fa57973dfe52d6cc4e35b4a7466843f4e32b9e20dcdb7f9da86b9040c40a86f6aae9a93b74c1a46b7c0328da7feb10e4c664be4ce59fc5291b5384e075
-
Filesize
8B
MD54909d0bd140c73e9ae3ce399084670ae
SHA1c313f260e0d81a958c14f59cbaedbd376c8f944b
SHA25638858ee4a9b68be177ce770e3ed21a1cc25f7e44764dbcefd5ebb794f3cd8aa3
SHA512927da7168ba93b357cbf4c1aacb2e8c9dc2f6ca02589cd25bcf1a48b288bce88d3f5edb3571bdc25cee164a7dfe84ac715a27e7348b38a17c3d9e039e6e11edf
-
Filesize
8B
MD5a8d2df36aacb9cf9df87db9644b5de13
SHA117131840571f92097b8f7ca095ade0e0c600a9b0
SHA25678e50aeb09c90d6d03c163f2d242bed2513b125ce0e46198ca4e043aae352b61
SHA51214a1d9a5b8e70b68ba4dce266cd057831c1b6a8b4fe8251e16bf16add501c8e2f14ea5f37cc13b933b9ba61ef3ad7f464fca04201b34ded492d8f74a7104c7da
-
Filesize
8B
MD56f291fcb6953d60798d31d5f1a269e7f
SHA14ad39a5d5ab769171cb318d975134cda5d3e682a
SHA2566ebc1b6f202df5f8ef0b0ce5a26118cd5c5d71dc6c569aedcd66a89729b8b07b
SHA51265b2fe43887881a5ed6aa40423d34b1d871431943cf71f565cd1d7d6162781bb53cc104eca91cd84edd9cedf0ef75e091bbaa8b22510954028f549b972b30e2d
-
Filesize
8B
MD5b784734b6b474324abecc7f50e4b2eec
SHA1e4509b146e29692907161ba498e23205d23eec66
SHA256b04b29456a2556c9a0e4074b14a344e23be4dedf60aa675e5f85e3c78fd3ba7a
SHA512f7c3cc99a2cd49d9c9f72c8c502928edddc624af0051016c5f9b00d1ce7d9c6a5665223df3b532f0b4c99023ee1c369d1aea1f67a747ee29e33ab42f215514c7
-
Filesize
8B
MD5be13572c9ef929b1f2be361ce4509fe4
SHA18f2184ebe631badd89cd4d98520c6f8b4e8f5332
SHA256b50a3fe9c7632ab6f52ea34db886622d6fa70a3b8d18401c0f0f6ab7480574d8
SHA5120ad671281786601f504e9b3b7aa2d067f4a7e37345160d454688710133cf3aa5e1835817a3d4a4f42065e55cde7e2210d38655e32d3b8170e68fc72dd805ab4a
-
Filesize
8B
MD510eaeba5655b15689db0eeca16be603e
SHA106988ed923f0d40886db37d360d4bdc368a24ae8
SHA256219e411fb7815b8bf007498eff51d1f2b9dea907784f5c5eeae055e7e7ab037f
SHA5125c4542976a8f2c8b96311f075157f5c96cd87671fd265aba9c5c0d3f64688696d22840159997773a977b602c1ba97218e228b43fbf3d3bec92bfea0833673be1
-
Filesize
8B
MD50b3db4a5c0a5486eb3be128a01f3bbda
SHA16584cc8fbf20c37eea024f3f8e2c40f5c154e1bb
SHA256b99be1cf145a6cf0807fb37d8e5802feceeeb80711f2405a8805d3793c47fcb8
SHA512656fa809282d9c64e3ff5b53db70b6e901b31aa4c5cec19ea4d6f88b99d16e94cb96257ae3b6956a8e9a35d5b366ee868a61aa855bb82aacd67511e033cc664e
-
Filesize
8B
MD52457db76dab2887eef9c365e52a04578
SHA1f55336984f8ab2050deb76c061967cc98ec8ebad
SHA2563e1104f2b33c09cf673c64169d613ef4e7f03e15b3e84e2ad27f713bd365bc76
SHA5123feea4e092156459eed74b298c5ebfb3da61d931f388df46cb09ae16185484f8bf38180c6a55d1a79ca582ae59384c075135d85888a2cb088c4a9af2e7a977d5
-
Filesize
8B
MD5c9e942fe7ca90fa1844918bfb26f00de
SHA1a95fb3965cb3b491b2cfee8591b634790b297a47
SHA256d47ec9eeb8397d88a33e6fe615b9664455f316ad115df626b6983c23e4a8f1a4
SHA51278293d3d9e678352d372f7950b855ece8024a8a23ee34ca303cba87595586891c7a05c09e2611f12641687a195da5dd0a7f8f86d60cf5768b0eb8344cd5a803a
-
Filesize
8B
MD5b28fe42dca84fb2a8bf068a85dd3c2cb
SHA168f346996982c2e499125a789857380f6f0b80a5
SHA256523deb799c8ec24e956dd43803c214cca0eb69b3814e71924a637270f19551af
SHA5124a1abdc9f780e78d0ceb8565576ce744e84f78e3371c559c53f7d7bf0870fa9da71dd3e5b9f2945bbcfed681d2508610b9a5aed84e0c03bfc3c6ad67d8559ebb
-
Filesize
8B
MD5176a265ee369a2f146e7c7d5e3cf055a
SHA1c438e34eb35ed7e79e3c1ff2fa9ff125a741ac4e
SHA256c1c8691b7fb0f8e5e8def6114eb76fd7ded3c6dcd2bd198b08e378f7fe1802c3
SHA512cdebb7c3aa7b1d9d906c75b583abb22b496bb19a3d3dba4c688fb4058490fbd31f2e79347897f190794cef746160f9e60634af61b620138bbd45dd6e9b94d564
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314