Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07/12/2024, 20:10
Behavioral task
behavioral1
Sample
d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe
-
Size
501KB
-
MD5
d36826d12cddc6dd669ed8685baed1ec
-
SHA1
1fba87f15c9e40ff90ccef8ad9436af9a58d1fb3
-
SHA256
78e63a4907c38b586c7900b4133009ec068c11319081a6dd39910d994232459d
-
SHA512
9b2ebb3f18f9d816b195a7ae68e6a5121b75331228b1c3b342a2447d1618973c86f720f039e6bf0b5c77ace8f48cd605e09e34a34ad52e8cddb81bbec7bd6224
-
SSDEEP
12288:ayAgJDnCSZTyF3WHW/zOuxyb+wPFnOFwKX3pW:ayAADnDTsWHWbOl1OFwK
Malware Config
Extracted
cybergate
v1.07.5
remote
behnam100.no-ip.biz:1500
5QT3DY7J3V202E
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
googleexe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Component 'MSCOMCTL.OCX' or one of its depcnencies not crrcctly registered: a file is missing or invalid
-
message_box_title
NETWORK
-
password
cybergate
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\googleexe" d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\googleexe" d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{U4C44P5B-DJ2N-5445-VN30-5H24J6A7VG31} d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{U4C44P5B-DJ2N-5445-VN30-5H24J6A7VG31}\StubPath = "C:\\Windows\\install\\googleexe Restart" d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{U4C44P5B-DJ2N-5445-VN30-5H24J6A7VG31} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{U4C44P5B-DJ2N-5445-VN30-5H24J6A7VG31}\StubPath = "C:\\Windows\\install\\googleexe" explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\install\\googleexe" d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\install\\googleexe" d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2760-0-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/2760-3-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/2760-298-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/680-526-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/files/0x0032000000015d33-528.dat upx behavioral1/memory/2176-551-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/2760-858-0x0000000000400000-0x00000000004D5000-memory.dmp upx behavioral1/memory/2176-860-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/memory/680-878-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/2176-882-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\install\ d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe File created C:\Windows\install\googleexe d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe File opened for modification C:\Windows\install\googleexe d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe File opened for modification C:\Windows\install\googleexe d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2176 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 680 explorer.exe Token: SeRestorePrivilege 680 explorer.exe Token: SeBackupPrivilege 2176 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe Token: SeRestorePrivilege 2176 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe Token: SeDebugPrivilege 2176 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe Token: SeDebugPrivilege 2176 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21 PID 2760 wrote to memory of 1196 2760 d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:680
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2092
-
-
C:\Users\Admin\AppData\Local\Temp\d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d36826d12cddc6dd669ed8685baed1ec_JaffaCakes118.exe"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD503aa1f1af87241d33eb49acf6d5e1e94
SHA1348da4052ffa3dcdfd725c2a4aadf5a62bfa597c
SHA256106539153684bf2bd9650e48d14d6f908051200d08ec3a01571d2804fb809618
SHA5126ab4c1bd8379007671b7f7bac67c7e62e9bef6998fe9ff4485acf0db101ba25906359f2fea6f94bcfa13bf88bf0098c6085f30515db6e6ac6226b8a05e26a9e9
-
Filesize
8B
MD58faffb8a208f8e255894d683c941287f
SHA1fbef884c1607c9af59bc6bb4181d2627c019c3d3
SHA25676722ed8f3fa4ea016ec060c8062f21792c3881cf22e30f45648163f15596708
SHA5128bb777d284e95deb236b04f47e3c6e8eadfcabdab09476d9e00050799c1a75bfb95c2acf9b6fc8c6b1db78d98bf38b1278289cb678ea4917901c8ee79b1a1d47
-
Filesize
8B
MD5a4b7e1716044b29910996d958b77fb0c
SHA12f8c37f6b315ac19f981fbb1d1968467ecdde15c
SHA2563403728551f073939c22e4d4d19bf0078942a8acf24aa62b1ccda0f724485029
SHA512ead8047ce1f135bf9577e961d10e85a5e9eea096351778ae99583fb8733156a91ec3cca051b79d73c23362ad9198ca4c4ed3c2201a3ab178cee07718dd04dcbc
-
Filesize
8B
MD50dea211bf4a956d09906414151cb2256
SHA13c1fe270f9bf21ca04a7d5d24ce218a7e40cc53e
SHA2567069545a7f221c76719bd8ce015ebacd9643bba65378ff6e5fdfeab1ce44dd2b
SHA512869f1e7bec6ef17dd911a7e652bae2615f503dd5241f0a6edd7861ba5287992ce205501f14a5a711712a9558cebb355030c5d784154527f5f64bb7758ba30a01
-
Filesize
8B
MD57c7f37bb8df0618368fbea8bfc3422a2
SHA1d9a5c9993f916228abddaad9c5960f2e5fa4ac46
SHA256453ed7e75d9545582f473a2533b599cc19ddc71949f16d2ce63db57088a15fb5
SHA512028fb147d125928c74eeeb43004bf5cbbef524bf954219e34e633cb60207f3ef0ee04d9ecb88c610e1db815eb1dbc17d9e43565e26660338bc3ee8bc604b59e7
-
Filesize
8B
MD5f11f9dbe3ff2dfcfe86a92593d2ef739
SHA157109a6f21836927bb4d0e6563943dddca004e32
SHA256a513cf13936c207fe16d11c424d3d9dbcc433cf1e660b21b270c712553c74aae
SHA51217daff1e74019fff6df286476fb7efb9b9355964c65557942b3397fb077cd4d0fca5a6efe04fa882ca57d4ec001e0f7de673ee6da78f4c56559fe77c21e75988
-
Filesize
8B
MD5a65ad913678826b082d052ba259d8987
SHA1bed6d1de86c62d17458f52ded10143ab21446d25
SHA256c7a5456fdb89f682ecdcd38f1fc65181efd8a3d0581207bba45e92b7a598424d
SHA512ce237acaab381e266cb6e108117c3bb23227f05457a608f7626b7c430d2789d2ba98b35e1cbe2c06fde0cee770c36583db2ff17ad51e3919f23b36ede34e03f8
-
Filesize
8B
MD53689de3637028537794e71fb55550fc4
SHA11490ece6b12efdbe2739131dd5d58dfcee70f508
SHA25634c14bdeb4ee225dc37e4515ff55d57216a477111bc7445e8b229217930f4231
SHA512f43113e7942d33fc55220b1919537aa3a3b6319d278be83c0423dad1b97d33707690aa87348d94bb22633bd4fb22fe8143cadc358ac6cbc64fc9af649b26b621
-
Filesize
8B
MD5dca1fafc84102e50aa64a44cf88333c1
SHA1856e96e29e8ef57a982828703050b5c9a8f8ea97
SHA256a65f0ea2631f79047adbcc27cb04550a2c412f91610a215d0765e5193d6f6eb8
SHA51204fa01f2be0674052227e906182bb5fc3716466da416d28ddffdfe6e3645dd44e6f1a60f20b565161bce681e7eee32aea3b9ecebd3fbaba19a127d504bc67be9
-
Filesize
8B
MD5025934b1475f80c66cb9ffc6b0e33506
SHA165fb2a08084fece3648b5d3340a1867b128e74df
SHA256c8ad9c973ad3ad4ee477abbe9c56943d47dc24fedbaee3e4f4e0828c58977491
SHA512cfc8665a4c149011c466c188a2cc2bfd149aecf9d5b397eac97bf624ef26605ef34d3a9b9c6d9562aab5d31cbf85aa45b7ad505d32a8d64a622d6802038ef92f
-
Filesize
8B
MD5393e7ff70c6b614e6098c80c6e2e6e3f
SHA1c8f4db3a45f7759985a35e3ef6741eef378917e9
SHA2569205ab1b877b68b9bb5d2ff5e7e3b0f6eae18ec557ffe436dfc71b63e0845d56
SHA5123ac5bb75f22579860ba180d58d996e5df728f8ad24acf5cdd00d46b8a025e73d88a1b0bf4b6633ac4c0a01b3cde3bbf86cf6c4742f04a3e2bee1531867129799
-
Filesize
8B
MD5cb9e3a399995f9180df7207a67c882cd
SHA1ac9290570e7a2e13ae392eb52160fab164af3d48
SHA2560262eec9970b116c2fac0e6f29c57bf293af0364fba16130a6e7b6c0c21fef5f
SHA512058333750b4ad546576d60003c362d9f1d36da1b6ee99e393c23d379ecfed211cc4ec9c59873ee0f90e701f660030483225b1173b477bb4644a44d34baa03b1d
-
Filesize
8B
MD5d63ed908a37d9dd05e81e8cde3d36680
SHA1309fa99c27219f37aba469525952e3d324335f92
SHA25607bc40920bc2f319ce8d05b2916a8fd6ee996a187d14b3847579336364d1f843
SHA5126203eb3cf090df30a60849eeef5e9b4d0a16caf1de5938d3fee3e35df35d0c01ec4f94efb4b0d356c7933bdff2d121abec909985a7bff74cd484095ce3c253a8
-
Filesize
8B
MD57feb7c7bfb38a02bab8cfaf148de51b6
SHA18da4faa27c883a4b5f9401905d641764c582b2aa
SHA256577608031e300e49469e3e70808f84b068c0a2aa3fae64560152a30bd7d33ae4
SHA51237d0d066dccb45d93c8b84266f01c666bcfaab4fbc6753914a823770b08f9a17fc1f0ffbf7615f5f16e1063f7fb71eee678c6986893d5d5497167bb5f640db3b
-
Filesize
8B
MD535ae79cb723d02dfee5198e91454741b
SHA1832802c75188e1827350a3e50cad7d016848149b
SHA256bddb611139dbd365909921a663c5f6582bb75e502e511d8f2eced653efefa66c
SHA51280d233d1bd80d7e76e4e943f255ec913b011c39f5140338daa932ecfd68f6a6a2db5e18565145ee3c609ae701137044f73bdb4be22791651e4e8a1c04f0031ff
-
Filesize
8B
MD5c2cb278bbc3ed0c6e360dda64933f97e
SHA138639f337ab8df29e11eff17db6534992f0e31c4
SHA256a910f75cb9b7a13da1e1066bd5556db8e33da0e977069485ad8ed03691516c97
SHA512af1986d41e7fc7fa174cf68f12b6bc6ae13326768faa3cb3b5c3767a1c7ea123bbe371b4f96dc6b4a3ce10b5d9a8a5d80d20ec203506fcea1456412ca48eb3de
-
Filesize
8B
MD5ce41324cac6057c874368a410498a575
SHA12acb6c9a26faeac87afaeea9620bdc338c0a6fdd
SHA2568beaa7d4f691ef7f967f779bd538aa3213c81bd41180e11c630208bda1330d73
SHA512cb999d073739f92e2a5aeb0e8297b1ab017aac2fa4b33e72c2a62d93000b074a6a2bc107580fc6e06a4e5bfff4bf2a16ea2e32bef210ca3c12a3d49ee9da3b3c
-
Filesize
8B
MD5eb08a37a20868efc0fafef974aa59ca0
SHA17005efabf5d0148c2b51c5888efe6fd08ee122c4
SHA256dd2c1f59af10dceee8ad9a07fe20ab42eaee4e2c52a559fc34bf0a72ee2b09db
SHA5125b6549c47aab610dd237de6303463763534d728a9c18a113f0554e3f7529a8fc54e0bbbf9744fbeb0f0dcd9d6a0c368459f4dff62e0d3efc4a3d9b773352b187
-
Filesize
8B
MD5d314fd1c1a9c1541667af95010c32534
SHA1186d21b99d76b94262bd73598ce8a94adc949a2d
SHA256adc76af8733ee6514ccbfab6f3f30e5f452a1f97721a466066ef5cfabe5ee530
SHA51209af40baeb71967de6decc367d03060a18b853cdc51431e05c75b8462c13d2e5ab511d577f413a75127aa292271e6a2abdecb3aff9d0f8b2f52933b775d70cca
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
501KB
MD5d36826d12cddc6dd669ed8685baed1ec
SHA11fba87f15c9e40ff90ccef8ad9436af9a58d1fb3
SHA25678e63a4907c38b586c7900b4133009ec068c11319081a6dd39910d994232459d
SHA5129b2ebb3f18f9d816b195a7ae68e6a5121b75331228b1c3b342a2447d1618973c86f720f039e6bf0b5c77ace8f48cd605e09e34a34ad52e8cddb81bbec7bd6224