Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 08:50
Static task
static1
Behavioral task
behavioral1
Sample
ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe
-
Size
636KB
-
MD5
ddf4de59bbbcd5013be1dcf4f83e99c4
-
SHA1
c091d87ee9f79a46eacebf681dbd91182d09b941
-
SHA256
b61197c699ca9459b9cf8f6e9483939919f97b7a2bd88542e33fd9f3a8b92983
-
SHA512
1e7081ba933f07efe4ae0e082b299c44b62ae65ba9a8386984d3db5f6bb01827e957b328c2110c8bda4d676458238647dda89c6d0cdcbcbc0311c4445cbb57f0
-
SSDEEP
12288:0zpZEkh/OZUwFy3M18veFfQYLHc5LnawSMVicLkOfnhdalzGdvabB:7ry3SPQ5moQOppS
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
hahauranoob123
Extracted
cybergate
v1.07.5
remote
zzirrhys.no-ip.biz:100
461U7XD027K807
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
WinDir
-
install_file
Scvhost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
cybergate
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 353ServerFUD.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Scvhost.exe" 353ServerFUD.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 353ServerFUD.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Scvhost.exe" 353ServerFUD.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{J555OF4O-J1K8-627S-828G-5GBL11Y8E6N0}\StubPath = "C:\\Windows\\system32\\WinDir\\Scvhost.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{J555OF4O-J1K8-627S-828G-5GBL11Y8E6N0} 353ServerFUD.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{J555OF4O-J1K8-627S-828G-5GBL11Y8E6N0}\StubPath = "C:\\Windows\\system32\\WinDir\\Scvhost.exe Restart" 353ServerFUD.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{J555OF4O-J1K8-627S-828G-5GBL11Y8E6N0} explorer.exe -
Executes dropped EXE 5 IoCs
pid Process 1956 353ServerFUD.exe 2308 353ServerFUD.exe 688 WinUpdate.exe 2556 353ServerFUD.exe 1392 Scvhost.exe -
Loads dropped DLL 11 IoCs
pid Process 1748 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 1748 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 1956 353ServerFUD.exe 1956 353ServerFUD.exe 1748 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 688 WinUpdate.exe 688 WinUpdate.exe 688 WinUpdate.exe 1292 dw20.exe 2556 353ServerFUD.exe 2556 353ServerFUD.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\WinDir\\Scvhost.exe" 353ServerFUD.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\WinDir\\Scvhost.exe" 353ServerFUD.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\WinDir\Scvhost.exe 353ServerFUD.exe File opened for modification C:\Windows\SysWOW64\WinDir\Scvhost.exe 353ServerFUD.exe File opened for modification C:\Windows\SysWOW64\WinDir\Scvhost.exe 353ServerFUD.exe File opened for modification C:\Windows\SysWOW64\WinDir\ 353ServerFUD.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1956 set thread context of 2308 1956 353ServerFUD.exe 38 -
resource yara_rule behavioral1/memory/2308-83-0x0000000010410000-0x0000000010475000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 353ServerFUD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 353ServerFUD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 353ServerFUD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe -
Office loads VBA resources, possible macro or embedded object present
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1268 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2308 353ServerFUD.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2556 353ServerFUD.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1748 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe Token: SeDebugPrivilege 1956 353ServerFUD.exe Token: SeBackupPrivilege 2960 explorer.exe Token: SeRestorePrivilege 2960 explorer.exe Token: SeDebugPrivilege 688 WinUpdate.exe Token: SeBackupPrivilege 2556 353ServerFUD.exe Token: SeRestorePrivilege 2556 353ServerFUD.exe Token: SeDebugPrivilege 2556 353ServerFUD.exe Token: SeDebugPrivilege 2556 353ServerFUD.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2308 353ServerFUD.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1268 WINWORD.EXE 1268 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1748 wrote to memory of 1912 1748 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 30 PID 1748 wrote to memory of 1912 1748 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 30 PID 1748 wrote to memory of 1912 1748 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 30 PID 1748 wrote to memory of 1912 1748 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 30 PID 1748 wrote to memory of 1956 1748 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 32 PID 1748 wrote to memory of 1956 1748 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 32 PID 1748 wrote to memory of 1956 1748 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 32 PID 1748 wrote to memory of 1956 1748 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 32 PID 1912 wrote to memory of 2932 1912 csc.exe 33 PID 1912 wrote to memory of 2932 1912 csc.exe 33 PID 1912 wrote to memory of 2932 1912 csc.exe 33 PID 1912 wrote to memory of 2932 1912 csc.exe 33 PID 1956 wrote to memory of 2952 1956 353ServerFUD.exe 34 PID 1956 wrote to memory of 2952 1956 353ServerFUD.exe 34 PID 1956 wrote to memory of 2952 1956 353ServerFUD.exe 34 PID 1956 wrote to memory of 2952 1956 353ServerFUD.exe 34 PID 2952 wrote to memory of 3016 2952 csc.exe 36 PID 2952 wrote to memory of 3016 2952 csc.exe 36 PID 2952 wrote to memory of 3016 2952 csc.exe 36 PID 2952 wrote to memory of 3016 2952 csc.exe 36 PID 1748 wrote to memory of 1268 1748 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 37 PID 1748 wrote to memory of 1268 1748 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 37 PID 1748 wrote to memory of 1268 1748 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 37 PID 1748 wrote to memory of 1268 1748 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 37 PID 1956 wrote to memory of 2308 1956 353ServerFUD.exe 38 PID 1956 wrote to memory of 2308 1956 353ServerFUD.exe 38 PID 1956 wrote to memory of 2308 1956 353ServerFUD.exe 38 PID 1956 wrote to memory of 2308 1956 353ServerFUD.exe 38 PID 1956 wrote to memory of 2308 1956 353ServerFUD.exe 38 PID 1956 wrote to memory of 2308 1956 353ServerFUD.exe 38 PID 1956 wrote to memory of 2308 1956 353ServerFUD.exe 38 PID 1956 wrote to memory of 2308 1956 353ServerFUD.exe 38 PID 1956 wrote to memory of 2308 1956 353ServerFUD.exe 38 PID 1956 wrote to memory of 2308 1956 353ServerFUD.exe 38 PID 1956 wrote to memory of 2308 1956 353ServerFUD.exe 38 PID 1956 wrote to memory of 2308 1956 353ServerFUD.exe 38 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21 PID 2308 wrote to memory of 1200 2308 353ServerFUD.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rhw4no9z.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAA35.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCAA34.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
-
C:\Users\Admin\AppData\Local\Temp\353ServerFUD.exe"C:\Users\Admin\AppData\Local\Temp\353ServerFUD.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\af-nyjt8.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAA83.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCAA82.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:3016
-
-
-
C:\Users\Admin\AppData\Roaming\353ServerFUD.exeC:\Users\Admin\AppData\Roaming\353ServerFUD.exe4⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe5⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:2640
-
-
C:\Users\Admin\AppData\Roaming\353ServerFUD.exe"C:\Users\Admin\AppData\Roaming\353ServerFUD.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2556 -
C:\Windows\SysWOW64\WinDir\Scvhost.exe"C:\Windows\system32\WinDir\Scvhost.exe"6⤵
- Executes dropped EXE
PID:1392
-
-
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\348PVHAX Database.docx"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1268 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122884⤵PID:2828
-
-
-
C:\Users\Admin\AppData\Roaming\WinUpdate.exe"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:688 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5884⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1292
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5a655b2a63acfb73fc51d38f2234b6305
SHA122ef59beb2255857c37761178bb28c0f91db2592
SHA2561dfbe4cef121c32da0478c872e7a1279d9eec86c162303f3314c283114b45526
SHA512202177c3da02681a6f52b131ec6a1c58ce26b4030e88186bb9e72f1f6205c2da9e7a60791a72c0b1541a137a56f570ae54741e62e4acf11ea1c722ed33c1c4bc
-
Filesize
224KB
MD5aee82e24d58a62214251f25766a3a109
SHA1195745e28793b28eae3b2b22cfe87980afd54031
SHA2563d58e570bd80b171cbffe371013fa4e402722cdb656c54c65818b8b6daf5cea8
SHA5128c515df948d3b73513f48b6d55f9afdc9633ab1377e8a1163ddf8954df18fd90a84d55635a4236f727c80ad8e6c6d201b216ef4676bb1e3d2c57802259d18b96
-
Filesize
8B
MD587a9c30e644e1ace9d2f1e7511f3f1f7
SHA13ea90f1d14194e02bd0c3af436317529363c8425
SHA25687e82c32e95c1c385bb3c662eecdd9f16c0b9de0a04ede3a6d11773ce4035204
SHA5124bbc73a75e604eb47997e8ea44f56620a34518c5a762cc69ab89c018597d9d07f9dcea4becfdf6fcdf8787524bf92dae89dfbde7d9b58b1e72e71236595537be
-
Filesize
8B
MD52a5325c1c80ca31f545bf932c55bba07
SHA1d03d7264e5a56ff2875182a86eda14fcca531b37
SHA256b19b0702f502884d8a789dc43297ca7dda084a2021c5c6d82109951f586f3700
SHA512a6277d70050823718a3b1466930a9013e1146b30ef16678e2cede86e19712ba5139770a4806ac5652946a2c0763b5f628af3c4daf64e5393cb29345e868dc7f0
-
Filesize
8B
MD5029db872d0bed000c1ded7890e1ac55a
SHA1537ef7567a421a0033fcd5a16601d50e5adb27b4
SHA2568cf265f2ca55b08748a0e3f95b7d75e83d0722224307ccd0fa88cd23d714776c
SHA512af6c4e7a4b83e6be539ee8473cc3533d8626157c00fc168791fcb216aa932165e0e70cc232fe0b5a98d72385c9063b395b82435d397477de0e637ad7a54ec4aa
-
Filesize
8B
MD53aaac744ce083929b588ff35de6ce00f
SHA17e5df74a805018c334b01ece19113434a1ed507d
SHA2563a21676b92616ecb1fe0eabed4a5bb7a3d38df1cc848ac015b6f9f856ad8a684
SHA512a0d38933f243f84faa1211783ea818286ffde5740047834abf3e3874813c922eaa6c89ad01d4e8b9daf50bf7f585dab7a483c1fb482c0ac365e86368041ebc68
-
Filesize
8B
MD544e449aebcda821b469b2ca63f817a03
SHA1452dd46e3f544f8d2cf4dd28a77f9e19c43425af
SHA2566d2ebe12b4f00302df2b7fca1fe7d9f6382d70c58695a31129b22b7aaecc14d2
SHA5126ca220656fbc42c63abbcfe80ff3231ad96228c2a820d31ed77268703dedad5cefa1b4fdfbccfcfb8406bc136f7d61ab0d30eaa0840c4e6a307e6aa3ca9b1e47
-
Filesize
8B
MD5829f35fbf0976db908fb5666fdff3662
SHA1f06e85967c5a7ac81fcd94d2a1703bd1c857c15c
SHA256daf6ea54aa8e2f82e5f3fee8104901458534f2d0f9d9e047868c8fc321cc68e5
SHA5122efdfae5be35c256d6cfa2125ce5055ad0737417bc87c2ea1751b32d471696a34cab88b20c7b7cffb310ba8924ee0dae594b6f31ce7a99b0b0dac1ea578155f4
-
Filesize
8B
MD57c302230611c437c637082423e26f35f
SHA1351eb2ba0003144c580d4783a86a2a6e9bb6badf
SHA256861f5236043071ca262378e381398fa812834e74468515ea2bd571fc0440b6bf
SHA5120f51718cba7d730a6259db1493915dc12f2e5ab9508bff56c3c756191a6646cd711a2e9b5d3aadfb504d781bd313ee4299f248f63da1f46308ce4565004cad5c
-
Filesize
8B
MD5c36575dba38999f0161672d3b0f6ce23
SHA188e9cd70e1de059f16911c74c49ecc12899296c2
SHA2562bd2d1b11a27ac2caea821bcd66d6ef0233aa007af8d4b7d4b138e7ba53481a1
SHA512a0ce7d1ac1e878bee24db087d915f5a5a6d5e810c7e22ff26b1c6e2877e6236a0b9b4efe86c204f41f6cc4d2cb5bf99c5e0848ddd1b9379048f530bef4406a70
-
Filesize
8B
MD549e35c802d0c3e55c4f1451a2af33fe1
SHA1c54e407bdb661e03aff7165a809fe537736e4d5b
SHA2562d95eed19dcbbd76b29e66615720180a0335d7a91693bd5362996935964e6ca8
SHA51249cc50cff65852e4ae8d451031722301cbb1877737f06ccf6b0e2e15ea9a966afbb0f8aceec3dca095ea07fb0421495105b9318b94dc9082b6c2d726cf64c5ef
-
Filesize
8B
MD580a4a4ff44db8f190448f2bee293099d
SHA10929bfe6c47e26dc9ecc97ff1acec0d5ecff8934
SHA2567d71cc192fae3aeafed6e14156b2d6a476ff65d97e19345bbbca2ddb2de61e99
SHA5124f82a51c3fa3720909a93ee9007421d86e7bd6d7d61c340998e15a51ac5d649e24f58b7659f457940f27d77f02621c6af3dcfa376255c8a305b641eb7d055827
-
Filesize
8B
MD529007f4c612986c2d439a9c350bf5f20
SHA11cde100235719d8314b75101a34f5433a8e1b7f1
SHA25620195e99d71d171ebef11644baa5862e02a8ed1719f9567872bf8203e60dbee0
SHA512ecce5472dc11fd14252514b401e93a427893a4d5a086ee9072bb6f0819095006b4989ec6eb2761002fd8fbe7ce2d2129acd12093e8f0cf3d51787ba56a3ab12d
-
Filesize
8B
MD5cc77e980a3bc3e533e65eb53110eef07
SHA1198ebd3879cbd7372f9300050c2b257a59232b78
SHA25610084d374c8c445baba2693516694cf880fe61edca9e50795071196a74044ed0
SHA5126635ae128927919cb8fc7525dae89c8fbc64422484a27c6ea3560e76894073886150a5810a6c4482293d8cc495603a96986a29e752188f11a9054139c8dc77c9
-
Filesize
8B
MD5eaaa8e7a0c2b105e21f87df0ae9b4e6a
SHA19314193449787d1d8a03f950b381173ce2e40f50
SHA256199d35ce67bc92a92e3b07f29914ca231345edde088b75679fde6423c2fdb853
SHA512f000d08db3575ddd7828ce21a9d4e8e2958505e41b0cd94886e919cd41347334e607a30ba4009c5951078b0b24eacb5af5db09910d3a0ba0d724d8a53eb77808
-
Filesize
8B
MD5713a6ba77eb0a9ce3a9b88b474392cb7
SHA101e8a2dbb3e027b67eeea2aa667a7c93b9e018f9
SHA2563244abe965a19e738bb54bb61ba9c3f3c847307932d4f138f78932890650abd8
SHA5129be694bd2fb463661f8985c73c329c0c65cb0f64aac3313948eade6e48ec372993c83223a321d4dbe965601f0a8078fa4088b62eee225abfbfad0599605f442a
-
Filesize
8B
MD520b85b0f5877eb4e3be0b45b59eafc58
SHA13fc387ac311a21324fb26ce147a51b95d89eeaa9
SHA25654a3e61298f5d6340f22d21a8ef8e010470fbe67e410efecd69ce652e24bd896
SHA5122b5091e791bd4cfcd8c9363a2c0b2d80ad7781ffa4bdb6ff1c991dac230d60703f626ff33f2f9a89c029595b5df438892776170f0ccda5c9f7cbf488835cbe07
-
Filesize
8B
MD559d6b3081aaaa2154af3827a9550ec25
SHA117e745445ce957c1ca869701188f3d16c3e8d21b
SHA25699466d8a19b1c3da0d86c399f7afd37a1571eac2ac544b1677e350fdda60200f
SHA512d0a6672cfd247b825d366c9fff89919fafccd036cb1f25c45c8ac6a0fa55d9425ff62e8384dbe11529e291c62fd88a18911687e7494a4635fe2e250a12e17f1c
-
Filesize
8B
MD5273693628862aef231bfed8adcfd4557
SHA1e8bd0ecf05cfc21d7a7de40c0d3f388e8092d705
SHA2562f10c6f441b13204df97577d8b0bf1ad033caee24c02ab73d84cb284685f571b
SHA51267b94038f0f05b59e8e96b4af393eacba70b2fe4d0bdf95a16d147791ef5428bf0e54e596fed9ff2d24fff7c1c2a81ef68162a08cd4ebfabc4c6c9ffd4dd70df
-
Filesize
8B
MD5f39f09c560a5f1fdb320570c77288136
SHA1460387fc89fcbf3fb532c3123b82bd0b90874af1
SHA256c34ff3bc1e873fa8653a80451c7aca4c7c79c056965f17e3d70f8d206bb44b14
SHA512597ce9a50df6680ca82c6ec6d6bf68b0ce371108210629b29aee71a44ac8b8bdc3b5f96d079655a23ee7c6f966bc7dcc70126d31955e5d35dedf56328d531704
-
Filesize
8B
MD5f386c063224cadbd56caa2898fca0c0f
SHA1676e292e13f71c845265c119bb5eed87c0cc04f3
SHA2564792345e99f2754a245c619f91ab507ae2a4b74e0864940e743f8e68dab6ba87
SHA512a52658145a6d2862eb2e055cb4feed5ece8017ed73633da6d04d7b7225440657a8db2ac6aaf83a14cf7d85b3b6d131c21fc3ec9e41755d03a94f371be876a51d
-
Filesize
8B
MD5dc1d7b9a8ff3b4361194ac92652966b4
SHA1d9021627c74885c735c8e3bb9a3a5e54f94e3ffe
SHA2568906405530cd9dc8a16557e4aff3272edabc1bc8d7873b999ea6019881c61965
SHA512d9a4e4b09a58e8da89d6248a875a895494ee2f5c7ce31aa951a747aea078c49b8010df548793c5394949714aaaec6911da4e3e4cd0e42cdd0a7d81154dba4990
-
Filesize
8B
MD5d778811aa04cc84144c790d7c2392a11
SHA14b9c512dbd31ed9b35a33804769c491afb20ada6
SHA2569078634e09bde17607b1124965298504b98940851361a829959e0d614591c086
SHA51277f56b6139246e85aca7b38acb6ce02c3eaae9b512a6105065a02d8a3a7fa12b210d52a9023d80e0b17667b48b3ba0070cf60fbd5d1d48684f20dd4b974687fa
-
Filesize
1KB
MD5c035e411f6954906d9c9c2745ff8510f
SHA1ada8adf674e1dd6b5b56ae9e50147adde3084056
SHA256df7acf0edc89123fffdfcc1ff8233d0bb3b880bb4a9ec9b9c0c11fb050a67ebb
SHA5124047e755d626b8603919d5a5254b0139d46725e1dfd82b4b41caf8965d3e126e475b9d2e0e5e13b100a1005a284a4c56804ba2a6eea3f0faf2b4d4f7fa02f91a
-
Filesize
1KB
MD5764a43746af751ee7a927a5eeb11444b
SHA1b08069c69fd342a71f1dab72557caac6df4343f9
SHA256b24b1a5138308e4a65004261e7570f96db1a049e20d8dd6551d06d825d55d7c7
SHA512ad0c11ae63dca4517f92439e68583afc21aadd530cf2b540ece6e91744e926dc5caaa80229b9fab921c940b8d823b8787dfaa3825fffa088c0e025255bb741e4
-
Filesize
5KB
MD546e824a24f131ed0f974a0ac5cb5e052
SHA141285b2ca1e8e0c8aeff4453db027b36ce2aa6d4
SHA25600d55cbeb408fa57d083e16036c7786df6742186eab3494ad7336868c687039d
SHA512bbc845dc42f42be2048351db33172959988446cbb9a99be6c62537bfa6600afda17b542cc10350778dd0f47d4cd4d110a3a234cd796730e27cabaff20a3336d1
-
Filesize
5KB
MD522ede15686556b5aab8d52b9c8b26837
SHA152b8439a54d9c53ab43bd61792d70c7ceeebdfcf
SHA256f47e06601d962b4dbc604807a633534c0e11a51f59a49c73796e4c6f0cd3eb6a
SHA5125745abd5949be6e48397a6de71743fa0d31966c9d9c60dcac324e7b3a92a1fccff773656208d560e506d9130695d7436647238e36321c5e6dee1f43da9705249
-
Filesize
6KB
MD5d89fdbb4172cee2b2f41033e62c677d6
SHA1c1917b579551f0915f1a0a8e8e3c7a6809284e6b
SHA2562cbdc0ddc7901a9b89615cc338f63e1800f864db431e7a7a85749f73cba0b383
SHA51248941f08ae00d342b52e3255b99ce36abb4e46a48075a760869bc86b1a32c0737eb2bd5e43d5ee665303ab134282f9732738755c4027043ed2d4f414faab63ed
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
636KB
MD5ddf4de59bbbcd5013be1dcf4f83e99c4
SHA1c091d87ee9f79a46eacebf681dbd91182d09b941
SHA256b61197c699ca9459b9cf8f6e9483939919f97b7a2bd88542e33fd9f3a8b92983
SHA5121e7081ba933f07efe4ae0e082b299c44b62ae65ba9a8386984d3db5f6bb01827e957b328c2110c8bda4d676458238647dda89c6d0cdcbcbc0311c4445cbb57f0
-
Filesize
652B
MD5df1be52038b61ed6f2813234008b5f24
SHA1b73e058bd1c96988c3c0e337487b423de8fc14d6
SHA256452aad99a08c3814b082fe4176c254be0f38e187813a604776d4bdb8168a8e2e
SHA5123cf2ac0ca6a093a3d79a27838eaa419df7a96df8527124014c74f200d8eea09e6e40c030b44a5a8584f0e3dcb06df12eba6dd297b311498dc5aba47a8a1a6263
-
Filesize
652B
MD519fa88a870af3c1975af801ed5f747d3
SHA1013ca4bf54c52e1d3e741ff5cb74628090bb3a33
SHA256b530868a15a43cbd46554adf388916ae4684d80191c8b3dfcfbd8956df0a28ac
SHA51287cfaf19ef7bbb67b3cafc4e808850390fa40ba5b965abf2127b88ae19ca3b346a43c0706d67969d69d5383884a949d51193616dd2338196d246c511e3848ed8
-
Filesize
206B
MD500fedd24af00632dceadb420006715e0
SHA172889bc35fa53cfa6f1ceab0d58a69cad444d9af
SHA256c0ea0924af6e54c18c516e5279517e7551578c54d5d7a65a41f63e4264128472
SHA512af949d50affa98d7ef9629208f4e326d3992bbb8852ba98cbb9bf316d2bdc526ec333c51db0a41c0119879e3f36f8dc55603620d5f49e1d3a528c206f1fc9d59
-
Filesize
5KB
MD5cb25540570735d26bf391e8b54579396
SHA1135651d49409214d21348bb879f7973384a7a8cb
SHA256922ec415710a6e1465ed8553838ddf19c8deb32b75da6dfaca372c1067d2d743
SHA512553ce9d3647b196ccbd6612c06d301afac992130ec5c80fe8fa8a42bab4250053fad651227ff97d9fab4ba8aaff562d421236dc0b2b5d0d4a17430985dd07080
-
Filesize
206B
MD58d3120f5b9f13d8b4419dab6aaa8fe29
SHA1082f11e5bb9e31e9cd1a2e6a4c436a36838f1616
SHA256856f9a21c57ff19b040b37e68ef929e06c980a67cd1161ec0db2ea24bbe2993e
SHA512484440d072aa08df7c3aafb22d928bd2d9e153933bbb9478a16feccafadf659c8ba43f5da6d4ca13a4e72f2ef3efb3a63318aa3c9e60a24921f8028a07078ba3
-
Filesize
332KB
MD5ef0efed78e663ecfba34a03f1ceadd7d
SHA16b1ce72c94f8ab2cf6dd46cb5d5599234b91c4a2
SHA256d8ae7273a8e8e88d6c47e998d127d54f9ac13fa4c76f0f13efb5d75d9e879a38
SHA51273566ac19d585708a705e01264ae8db8a7b097eb76371fb66aab395878376f5708c38ad3d5abe3886bdbe3914b52b58311b8dccac26535dca11960a5b03464c0