Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 12:04
Static task
static1
Behavioral task
behavioral1
Sample
d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe
-
Size
312KB
-
MD5
d9876a2199113632ef6e4174855d0ee9
-
SHA1
cc14cb81ad875e06177fe84565cd458bbe99972d
-
SHA256
1b0a287f9b574b44f63184ff277cf2913aa44e2d7a23271c88f9c36c2a9b3161
-
SHA512
b4de5d982b401111e589cb401a007e3a11ee4e7354d61d4d8897ed898bb5a82e8998dbdbf82b373956caf3afc01319b2b594f6c1b8c295b9d24930537f5e32ed
-
SSDEEP
6144:Bzw+ZkFoicNp+Kkw6w7dxEDXHMerXbQCirm6HU/XTggtHANJIWQefry:VWiicoUdxi3MWbim5XTbHcjfry
Malware Config
Extracted
cybergate
v1.07.5
Victimzz
ike.no-ip.info:100
30100E0RINGLGE
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
mike328
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\server.exe" d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{BLX86054-G0J8-103M-2MQS-7G7S7FB4HO0W} d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{BLX86054-G0J8-103M-2MQS-7G7S7FB4HO0W}\StubPath = "C:\\Windows\\system32\\install\\server.exe Restart" d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{BLX86054-G0J8-103M-2MQS-7G7S7FB4HO0W} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{BLX86054-G0J8-103M-2MQS-7G7S7FB4HO0W}\StubPath = "C:\\Windows\\system32\\install\\server.exe" explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 2496 server.exe 2192 server.exe -
Loads dropped DLL 2 IoCs
pid Process 2968 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 2968 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\install\\server.exe" d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\install\\server.exe" d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\install\ d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe File created C:\Windows\SysWOW64\install\server.exe d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\install\server.exe d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\install\server.exe d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2092 set thread context of 2408 2092 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 30 PID 2496 set thread context of 2192 2496 server.exe 36 -
resource yara_rule behavioral1/memory/2408-23-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/2808-555-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/2968-910-0x0000000005F10000-0x0000000005F64000-memory.dmp upx behavioral1/memory/2808-930-0x0000000010480000-0x00000000104E5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2968 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2808 explorer.exe Token: SeRestorePrivilege 2808 explorer.exe Token: SeBackupPrivilege 2968 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe Token: SeRestorePrivilege 2968 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe Token: SeDebugPrivilege 2968 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe Token: SeDebugPrivilege 2968 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2408 2092 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 30 PID 2092 wrote to memory of 2408 2092 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 30 PID 2092 wrote to memory of 2408 2092 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 30 PID 2092 wrote to memory of 2408 2092 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 30 PID 2092 wrote to memory of 2408 2092 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 30 PID 2092 wrote to memory of 2408 2092 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 30 PID 2092 wrote to memory of 2408 2092 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 30 PID 2092 wrote to memory of 2408 2092 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 30 PID 2092 wrote to memory of 2408 2092 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 30 PID 2092 wrote to memory of 2408 2092 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 30 PID 2092 wrote to memory of 2408 2092 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 30 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21 PID 2408 wrote to memory of 1248 2408 d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2292
-
-
C:\Users\Admin\AppData\Local\Temp\d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d9876a2199113632ef6e4174855d0ee9_JaffaCakes118.exe"4⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2968 -
C:\Windows\SysWOW64\install\server.exe"C:\Windows\system32\install\server.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2496 -
C:\Windows\SysWOW64\install\server.exeC:\Windows\SysWOW64\install\server.exe6⤵
- Executes dropped EXE
PID:2192
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD57dd9aae15deb467e6dc2cacb41ab27e9
SHA15ca648ee404b13764feb5ad738348e152f965d42
SHA256c4126601d0af828bdb795d906f77d588dbc00b282d65ae8335611575a7ea804a
SHA5123213fc985501a8d04567f5dbe07875f9d3b65447cd01e8c22602689f7d6c5dd08f48ff70c26a1a8863b8d5d98023084a7df4ca3869c226aca962ec320ff2774d
-
Filesize
8B
MD5ca8ae974482131876ff0fdfed4d0ee0e
SHA121c0c381978ddea0fbd4ff775d2413f9f1f461b7
SHA25635075fea6df3c14a21eed4a61ab9d26da2f3774880300993a6e7f7d1a2731cda
SHA512b46e32911022a6ac437ac88cc0b3fee256cea5bbbdca4a2e84e8493c3eb3a5cfb9bc26ad35b4dd27e5735da43773c13c69a25aaadab6001c7d343cc13bb74f18
-
Filesize
8B
MD58d9fa6f8bde2b5a979af91cccfe6666c
SHA188f90679cd0eab46e446ef1bd59a71a76e642e71
SHA256ddbd09eb0a98eac216865c1a5a99a090af51f3810a924ee767e01460a65c6809
SHA5125187432390e0f8adab88d7acbda6084cea4ef7a5e16807f867e27e90ab1824dceade6458ff1196c8e2027afe9d611ef9ba5b00c71a6d1b9cd6af583164f9d9e6
-
Filesize
8B
MD5d6d6e8467c7d99108420610698177776
SHA1f3d0ad79a879154d6f52dd177482a44f3c81d748
SHA2560c85863f23bfb3ee2fadec3603eb9a9afe691d1ce54604b1e9222270f49e52a6
SHA512b94ff67463e64a135ac0262ebbe6010061cd2912a4c12ed36d543e9359b620ae9f09bc0e6bd2bed9782b7130329fbc850c48062bf8693714ba51c2b3ed0a7a5a
-
Filesize
8B
MD5b24588f90d5b6228f0da6b84a4cae762
SHA12fa950e5f6ae1b19ba85a8ce0f370b8657ffa565
SHA256576167b84065771a235ccdfa921520636357bcf3848863348738c5dc318a29a0
SHA512379505ec00491afeccdc1ddd2d2bea3f5f8f04888c3183076c888779b6316eb6e95700501fe3735c31c984761028c11bb4530377d63bb63219eecc983394644c
-
Filesize
8B
MD5491ee91caf866e6ad9679902042da5d8
SHA1c3e8f0c1696ed8f33ff793c21ade0c1d8d2886e1
SHA25688705c7db551e4391b916cedde00f0c12052bdd91ac7059c7454009de3ef1302
SHA512370428cb7bfd6d9f226aac9f4123b816950c5ce95498508a24c976931251a530da119de4f97d902f6a0464b10c3048bacc4a0d8f322b0e1163766ccbc16c0f8f
-
Filesize
8B
MD502c6a54bf4104e2f1c55a1d376bb44e3
SHA124ee98b173733a5a49a99ac44e4ce2c1f4230a6e
SHA256c54e59f8513eeb13dd0930c0c22057df579d2d998cc38208e7e016e50b4a2637
SHA512865d3f99bc0fcc86ac091bf829ca5929a3ca61a1719981d53d519776db06d93b4439b2e3696da07cd3c8b20c540ab368969323d3b571dc24261a72899e3d0ab2
-
Filesize
8B
MD565d2ce1eaa9aa1ee0e885037160b2f03
SHA197a47cd3de2e4ef8c62cc97974bb4ebb8fcdaf78
SHA256c92dd48ae73897ce183e869cd8d12fec0e5113a4b9837229cf4cfe83193421a9
SHA512c9c239f6d9ade74da081fe30cf21a0e58425c77e17f9576da718ba04b4bba096141399bc103cebde62b126ec473da559452d37f7a0903e9e4332688c0bb4521a
-
Filesize
8B
MD56840553ec98d4ceb1f35c20b1620c0b2
SHA15f8d0dc08cf544309174fe64b846127e04c3204e
SHA256f2219a8211e8cc0d6b8bc24316cac268bf314d1697e0ae514cca2cc88c582e2a
SHA512d2b9e007cf4d69c2c77d08f27e7cf3f374120611e742729e6ef952842a67bde9861a7eeb5b95fe42073a339b7847e4b6b5d30465e61c86595d6a859e0537fe6e
-
Filesize
8B
MD512d4a2ba28b61f61682f01abb1660996
SHA1fad2069a354c7de9f2751848c851f72bed2f39b7
SHA25668b08f35bbad2e32e07fe315b25422f3805269fd82a4330d317e3eb8fe9e353b
SHA51285947c5efd98e4499056d14883d62d348502cab8c62d2ba6b47c47d5245ce70f8ff7d71a8fd7708e7e7a29bef0588bbb08dc5741376aab5a18cfdd71f1d4d8c6
-
Filesize
8B
MD5b844664d0c2f8ca61c3cfab5b1304a14
SHA11cffabb3b10a21291511514b0d8408f6272f588d
SHA25684e384a52e24ece84c218ef80e7bfc0b43d82208e3dc9ef0cdb0e6ac928820d6
SHA51229f78f5a5536702bf7603ecee526845a01065946df7daaac4349c833dce93b259afda29f2bd671ff03dd16be12a1d3aaa793c3f1fdf3b63b3513d39209a00e98
-
Filesize
8B
MD5c2d0399e927ce4801ebb79444935f297
SHA1a05b9afea29b7993ebf862c16211d88b1d07b09a
SHA2563f39a39d760a4ef970230dafb84040bad22da85870a702dc0da4860bc5650567
SHA512ea412cf39de7f79023b3131725a6bc8ad48023c1efd6d2f73a0c7ca4b9263f6ee9268ae490acd956a0b7b05a23b199701a7cc387da5b76190b92e5bb47b70e15
-
Filesize
8B
MD50e91f69c3ffa95560dad479896e93083
SHA1813d976821c404c91a4290ed00763f0177f7e233
SHA25667b3e7eb3a7f41d2faad5933e33f273b66d123b1d8e927cd242edec17aee1f23
SHA5123e29ba5e6da52cbbd730ea6ec526f00beeddd3eee16e925966a3723a80fd5b63dec20f2cf0cef981b7396c1c5dc2239a427bcfa89cea1fb43d67a10d02c2e704
-
Filesize
8B
MD58717cd503da6e3c2b3f84fc1f582b3df
SHA1fe446f6f108746a7792fd95b8654b127875dff52
SHA25651bb69a43fb3882a7aecad495e785d861e2fd34d627528daacaebec392ef2574
SHA512864609fa3373df0c3e4d9e8169e280a2d7f74f24d8eb18f7a983887bc5d7744358845a4a1b275d222814d5d93a4c1327e0704242f9e56beaeadb699009cd2afe
-
Filesize
8B
MD5c168b7508c492a247c224dc96c005d78
SHA1f74579ba7527d72a32bbccf1b164b8c720a9363f
SHA25692c0a6f4299a0492437eab004b9ad1f9c0a690210cb920c2852d96b195be9e5b
SHA512ca3a3def6ca1fd404c6f9b92840d75b0eef917e8a6180466b1f32bf6cd54f41c011f6a7476c7bb2e2d3693113975b84be843891de5f2ce54d35c378d85821cc7
-
Filesize
8B
MD597581e994c8e0bd1388d20ac7c54db1f
SHA1154da4118bf58e39e8170995e4ecc4d15529ada7
SHA256de7db8817144e5a134685caf363ed93bf4966fdae42ea4c47e1967427b369c96
SHA51250381b9481e01774e65f2c6788a6425eee6350b4814bcf87690a1f2d90624b07c1eaf51e78874289d04086e67846c606620715830455e1d6738e9ce893ed0305
-
Filesize
8B
MD532965f1ac625d6aca8081d6eda63296f
SHA10f153a4d8223c77d68e13849159bb06be49089a3
SHA25605d08a016d6b755d690a352d6baa65f642ac9ad0e3a5170189667aa29eff710a
SHA512db84e08fdf0ed9d3eeca786684f7e4d316878afd53abdd9705a834dc99d7f9e4c9fcf1e9cf51fc5d5c6ce9f099f2891e766db4b0696ee4553630ae2d9b06a5e8
-
Filesize
8B
MD5746794ce45af540af9182cdd2f23b682
SHA11ac46447c84028607024766f12aeb6daae812f75
SHA2562e515fd85b9460e69d330a6160deb1d38515f2d4a6519a441e82b6799ce36017
SHA512d5645b99876df64428d085d707ff5c67c4b744e6477ba4fe9b87afe6084c3ec8d2df05d6f38436bbcb85b8e09231c0847bbacef33ef03e6c4eb91ca3e8c7fa25
-
Filesize
8B
MD5b50b92bca481303277ffb90bb3e65d02
SHA16b1a0a9460c5c8b2e84944aaa5230d586067392a
SHA25640c5efc64f7d8ef168ce1f16304c2073b1ecc7f02f28f26422ab5f5f97f8ec7c
SHA512cd6a00bf6e1dd23bbae99145f4e05f82bfff10a75dbee4cf687cd6dfdcc3e28cffa5591749561d88346c0d2a1893db171e3decf24bad55dabfb183a749d2656a
-
Filesize
8B
MD50c63982b69938d007679826a6380f92d
SHA14fcef894153c39f434426ee3a4126b467367a8ec
SHA25615853ffe4c65e0ff117ec61e63848258e0488e20982848109719789543c15e3f
SHA51201b6773d7ae0bf8b79da32d896a12ca4ed586df7762f2d48441d8ab2da053ce682ba973ef2ccec7d4c0d1b59be536650b1f246f5c9ff51b99aa578ea4c7120bc
-
Filesize
8B
MD5b49b89fdd21e914ad526d863907135b6
SHA1676711fcdbc2acc8f755c3ae5eb87cb83a08458f
SHA256d980a290d0ab5ffd8d4940be960dd8f7a6775f512bb34fa3b819bb597ac87aed
SHA512c9545b72ac5c127e73f8ddec5194c6a034e447ce60626d8f220bc12057b1c4bd71f52be7c08d658373a1e65d6fe057ed65574d9f6500648eb9c7f70ee5851db4
-
Filesize
8B
MD508f6b22ed19f33a009d00f84d8430c27
SHA10525c1a4c4969022478f7a50b62956ae3ff8f170
SHA256da1741f5be3c926e7dc491a9918615f2712fb37dd24888cb4951cb08e4d0588e
SHA512ea57fab749febdf66309898f8ce72afc58a5db52761e23296eb6693476267e7b8370e6696559391c3af962f377d8d5f0ba0dcf4112d8d4224b6b3dc7198e3ea3
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
312KB
MD5d9876a2199113632ef6e4174855d0ee9
SHA1cc14cb81ad875e06177fe84565cd458bbe99972d
SHA2561b0a287f9b574b44f63184ff277cf2913aa44e2d7a23271c88f9c36c2a9b3161
SHA512b4de5d982b401111e589cb401a007e3a11ee4e7354d61d4d8897ed898bb5a82e8998dbdbf82b373956caf3afc01319b2b594f6c1b8c295b9d24930537f5e32ed