Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 10:21
Static task
static1
Behavioral task
behavioral1
Sample
e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe
-
Size
368KB
-
MD5
e102c0e82c32628811d41ca5701827e1
-
SHA1
1bc4498680819ae96b8b14bae21c5ed0286b2754
-
SHA256
1046ce849907f37d28499dd8ec9077f3d6b0d25757478db486badc478f83684f
-
SHA512
4d5790ccdcaf3386a8c703e71f4f63c26f22dbc4268a466bcde5d1bb8f120f67fc438e543dd01c4ac334ec7c72c2f1e24f69f49d5072120c679e66e51f8326d6
-
SSDEEP
6144:0xmcoJumINtfeD1BMhvDZE/1LN5H/1C6+ZMJxlez88I69F1:MoJ6NtfehBMh6/p/1d+Z8vkV
Malware Config
Extracted
cybergate
v1.07.5
2020
hosts32.no-ip.biz:2020
RRKDLBCV4B7L7W
-
enable_keylogger
false
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
system folder
-
install_file
scvhosts.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
APPLICATION FILE MISSING
-
message_box_title
ERROR
-
password
capcb
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\system folder\\scvhosts.exe" e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\system folder\\scvhosts.exe" e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{336GP238-1JS7-4123-1881-1B35OJ5W2EK0}\StubPath = "C:\\Windows\\system32\\system folder\\scvhosts.exe Restart" e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{336GP238-1JS7-4123-1881-1B35OJ5W2EK0} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{336GP238-1JS7-4123-1881-1B35OJ5W2EK0}\StubPath = "C:\\Windows\\system32\\system folder\\scvhosts.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{336GP238-1JS7-4123-1881-1B35OJ5W2EK0} e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2116 scvhosts.exe 1952 scvhosts.exe -
Loads dropped DLL 2 IoCs
pid Process 2848 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 2848 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\system folder\\scvhosts.exe" e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\system folder\\scvhosts.exe" e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\system folder\scvhosts.exe e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\system folder\scvhosts.exe e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2112 set thread context of 2952 2112 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 31 PID 2116 set thread context of 1952 2116 scvhosts.exe 35 -
resource yara_rule behavioral1/memory/2952-2-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2952-8-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2952-13-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2952-12-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2952-11-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2952-10-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2952-4-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2952-327-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2952-326-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2504-560-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/2952-888-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/1952-915-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/1952-919-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2504-920-0x0000000010480000-0x00000000104E5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scvhosts.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2504 explorer.exe Token: SeRestorePrivilege 2504 explorer.exe Token: SeBackupPrivilege 2848 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe Token: SeRestorePrivilege 2848 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe Token: SeDebugPrivilege 2848 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe Token: SeDebugPrivilege 2848 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2952 2112 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 31 PID 2112 wrote to memory of 2952 2112 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 31 PID 2112 wrote to memory of 2952 2112 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 31 PID 2112 wrote to memory of 2952 2112 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 31 PID 2112 wrote to memory of 2952 2112 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 31 PID 2112 wrote to memory of 2952 2112 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 31 PID 2112 wrote to memory of 2952 2112 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 31 PID 2112 wrote to memory of 2952 2112 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 31 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21 PID 2952 wrote to memory of 1224 2952 e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Users\Admin\AppData\Local\Temp\e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e102c0e82c32628811d41ca5701827e1_JaffaCakes118.exe"4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2848 -
C:\Windows\SysWOW64\system folder\scvhosts.exe"C:\Windows\system32\system folder\scvhosts.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2116 -
C:\Windows\SysWOW64\system folder\scvhosts.exe"C:\Windows\SysWOW64\system folder\scvhosts.exe" "C:\Windows\system32\system folder\scvhosts.exe"6⤵
- Executes dropped EXE
PID:1952
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD51774fc0b1b3ccb641f099a48dd789c85
SHA1d6a785b6bdb0a32d5463e5a6b85bda850482894f
SHA256c78d0d124a18cb1d6b62a0eda6534949752841fe22a8020045013c6eebe9da1f
SHA512141fdb3ea2282d2280667877539664d54f931be7f244b97dcc0077c3e022f4bcf221180598a5bcc7f34334a401ee0453d276f91f439353910484191ed23db899
-
Filesize
8B
MD5c41b945d8f587bb600630936bc85b80d
SHA175a765bb5043088ce0bbd4634b5443c83d0f4226
SHA256ea594f6156627bfbc73b5cd4fa1db8dd8833e20d55cde5dd5c91ac211de98ef9
SHA512cf55da74dda767edccbb9147fbc30d5ac4c88b71b67930c169d87755dcb6b6b0dbf800b1e548f4ca9cee487bd94013ec2df7b7922b746abcf17e93d6107cecc8
-
Filesize
8B
MD5ddf6a876a078fd63d06d313b75181033
SHA1c4bd86c1295eb2f7a96fadcf3d8b37fb787367f4
SHA2561c6da7174fcb26242f04f8d1b9bc1a2e4fe0ce0efbee355d10754f57b354129d
SHA5128524705e313ffed283ea140850698a016850e5a052c2f68021317b3791dcbf2a51c43130311acbccc6888832ab310908cd3e9d495caba5d141653aa1f851d3d0
-
Filesize
8B
MD5ad738f67add0bacf03224aabe21a185c
SHA13bac82b5405793ab34c10e9553d9ac32dae543c5
SHA2567809c4eb2e6ca9b38b0ca292094b2092b740823a0e003cdee3cd2cd3ef0aa7d6
SHA5128d1d4270ad259510e2960425e2640bd628176a3e13f1d1fcbdaf1472ec30459f31081afe0b36ea10e76adcab9e4dfb501491e5daef1f8ae5d905fc167c6dd898
-
Filesize
8B
MD5dd1cb56988b040149fa54bdc5c992e3a
SHA11b42120e023f282c588fc56c9fb9c9c3ecd1e6bb
SHA2562c5abe9913942de283eb1c58c46c3f9a542705ee1b69e18261a41073181d3059
SHA512fff95fdd137548a022c844973e164a758637feab87f0df4810b68cd68b8ee3690d9a74aab230a9991cd0665b5c369e80d44bf53e71e4f1a52a9d0061bc8cbc2d
-
Filesize
8B
MD5fa8482a82d5a48080c9b8d094ce6e863
SHA106297e9eff3bc81e478ea2367f7e6484d1774219
SHA256b559cb384869bdc6c94f18d9b765f01a446e3029d928e0c7f8675613581c9aa1
SHA5123b1f5e51271fcabeda312bd0d57b761271319378af131c7259228089ba9c27095a0eeec1f7a06da2e05f01f39f05b8054476cf7746dd5da11903fe7cb03ebb92
-
Filesize
8B
MD5526b1e47c66f34d0733819fd32ced78c
SHA134eb5a947661a54323e0584898df93ad70f1244b
SHA2561dd3eabe26948b7d7d9e94dccee68e0f180f342fc67afaba03e34181f0574d38
SHA512595aa04e1ddab3f618af0511b787385d3ee2ba3e79c844dac2bfb007fba08157199715a1e1d0e8c9fd948a0d5cdcab89b4ff40532c99fc483e14dfa505c5e122
-
Filesize
8B
MD504f1faa0ace42e0d3eb8b2fab60e6883
SHA1a3f9aee5478535c6606316925d1ef6ae3957860c
SHA2569f3ff2c48de7545a4130310ddd87481b20b5f7e0c167b161c2b31c02bcc60263
SHA51255a2eb563fdc8f65c5287174bb40db469a1157f7a274d6bc8cb72e86e38f682e4e103cd50f73f7a9e16aa32187808512ca1daefbf841cec05add79859a652812
-
Filesize
8B
MD51021478486b68c944e7d03aee6397c00
SHA1ea899a39a11eb2fa6c3e6718cc1ebc49031af169
SHA25632e0fc2572dd3ba129e2a85943aeb717e4b728fa06e43852788ace228e8acff8
SHA5123cdae6525dda1733ff6951ae75ec4633376c30ce390856c08462735614f8fefc0f61cb35450d6f26f63d3fff47fd34906f59583a95474740a302b6d4ee4d578b
-
Filesize
8B
MD54b4bb712ea71acf535d3f0d11225a3d0
SHA171518582c0cd975722e8b03f20b9c7fd54c4c76e
SHA256d40b5d467fbd5953c5b9b968136d89ff4dff6cf814c933efe8ca851dd0c94424
SHA51270ad8016279bce2b4c1f09b000a21c5c07832d60c62d2bae01bfa19fb00c74a8df24fd7f0fbac29b21a3176799f8dbc3e2f5d6a5947e3aad509beda0060fe1d5
-
Filesize
8B
MD57f88b4c997fbfe04dfe2a471219d304d
SHA129595a1b3641e00370ba7b0861e0514023bee7af
SHA256ebb8cfd354a63fc5b5ae166b418588ae19f8b96a658be70f4a097d94c041654e
SHA512c9bc7b91b1c9e550fc98ce3d92051ccc8ad7b5d49a32e4bdb8cb8a989a8ea246cdd6a80385ec2d29012c0c0f57354583a733b3e7c4d8f60b5a5158daaa87d772
-
Filesize
8B
MD5228e19fbed5c36b34be6a2524cf986d0
SHA1f8f8e90c3c869b699e954d1e6d8909d86c0faa0b
SHA256e14c52dedc1bde0f0373482031b780febbd3a5b4eda2f5d8ab605f50840294d7
SHA512cdbee2592b89528826665c1a46d26c3e6828a67d64768bc81a85ac4892a450f1797bdc2410c67cc3df2ce86d924010c840ebd5c2277218b95e8cf0dfc9d80bce
-
Filesize
8B
MD5b8e4adad2b9beb63bd6a027e8bb6076b
SHA17dbce3615ffe596525b3094d732f24563f4e9f8e
SHA256831107585676f808a68d9788db859301898f66544139958f6eab8e371c05e0d6
SHA5121a4f273926737ece42de2e8ac0fb54cff8ac410e2003f07cf415b871af8e4f1349fa4e07510b23a6c8e6996751584b07bb2a965d39a2e23242fc44ea10c2e83a
-
Filesize
8B
MD525bfc5696677708fa6563be1f1c273f1
SHA11feb96a2a359b35c9a2c58b00a5fa91395b40035
SHA256787baebbae58355461603937b88e5facbf16dc0ee7398dc5dd8e6578a380ccc1
SHA512a573b87dbfe64a5178f096fb33432f1edf5d02821e64e0d6bfe303167d179e5cdf98e442c4085adb4f263ae22beb34aeb18ca4ef9e0628d47d9e35e1f3484e6f
-
Filesize
8B
MD528114d83a7196b88bbbb9e1894c7a9d0
SHA10612d988a6e62c559e6dcac0e3893d120ff25d50
SHA25660baf3106ec0d3345d167af4226c486574ab80ff43931cf6d8246b637f60e45f
SHA5126c874952753770395f733fc066000ba5947fda5d4e9674f303df64a27c992449990680c3736958bc9d01642a71df13dec8f6f2b5cc8f615f6d3577f04a823180
-
Filesize
8B
MD519b742ae514bf5803b8f6988929d1fa4
SHA170475c3fc6953373fd7d74c197cbec28bb0938d8
SHA256aa21d115218729f4daa20fe48c7dda559f1814ad4047f90050da3a26cbeb43cd
SHA512ca674e1826d575bc22990b6e79e490fffacbf21a07b5b60fa7355fc333c650a8b51ef24f69f1590ee300c305d505d7a17413c9d5ad84da3d8052ef5d198e4871
-
Filesize
8B
MD5f5689274c3421d0807dcab9f99133c54
SHA15412571f86814c477cc86e8dbe09db37af065c07
SHA256db9cad7321edf798eb27f1e49c11b55e4a1ddf320885cf2cb24696aef0024ea9
SHA512dbba0f95db1496dee9d5e2fe8ce1e6d451a61918cafaa228841405355d7d01313480a6300632fb96ea726b30792bfdd92b8ed2abb499452c7a8cdc9ab2bc308a
-
Filesize
8B
MD5f7234af09d712163099cb18565870df1
SHA17260c5144483d4b1e2c946be65521addf66320d3
SHA256cb556180a786aceb3d8c0f6b99d825ec706afd04692383ce9b2a06a342e07132
SHA51276390713a3223ece571a9080bc3b222e7c70f4b1a2b9140dbe626304b65650995fdb2731781cfa9f4c56d510ae43afcf18f7127d74393267e0098821e0229529
-
Filesize
8B
MD53b554edf47441d08432fb399e494f205
SHA1ec0c7373580544f90f7821cc9800bfb89cf5480e
SHA256d2756558c4efc274d37ea13eb6281769bf9de5fdc4e82cc63711f1861389480b
SHA512be6496e1b2cf1dcbacb800db7f23e572d282729b500a61097a431c6dddc5136e67bc64f0ffe8c0b339585bd3197b69ee10f87023be4ce247893cb7e92a4ec7de
-
Filesize
8B
MD5d783276b04b053d0516a54c57b3bc0ea
SHA14a20803abb01e6957506b2b18c44726122ba6d75
SHA2565cee7ee9f4ac699501844d2b018519b696f05bcd4d4dbca7f0f754bcb29cd50e
SHA512f868ce9c4ef9c70204816915319025510191cc5e34d74cc18925879f0be6c718d4c68cd49642b7f4b2b11006492722ac3f02bd98f41080f2a4b1b4d43f12f058
-
Filesize
8B
MD5ad784cac3a2f686af889c14983410eb6
SHA134255a0a79e48c2197ff2496b95df36869b25df1
SHA2562c010eb7e3c8c32b47ee1a1853d3a91dbf92da4592358e8cc342461fe7123f10
SHA5127a96c32d7c57d75915001d5f14e81b6285dbf15118fa7112d2ac1238ddc42ac5272edf2b0af739ee70771017c5aebe3d207942647358afefbe25231fb0a104e2
-
Filesize
8B
MD5ab2cfb66ef0753552fde09d0ccff76a0
SHA1f5545b85e6cadff3c675d18c8e76eb670a04104a
SHA256c54c72c0525361062c7418cd05df425ef2ca291a85e19a34293dd14afeb2b663
SHA512610d7ea2bd224dc6a0f23403d9aed0276e58490b4e8404d9377d70f38bd26de1f2f01726b90ff497b9917550f89fd016f9f9515b9d2be6aa08ed1e4a448205b9
-
Filesize
368KB
MD5e102c0e82c32628811d41ca5701827e1
SHA11bc4498680819ae96b8b14bae21c5ed0286b2754
SHA2561046ce849907f37d28499dd8ec9077f3d6b0d25757478db486badc478f83684f
SHA5124d5790ccdcaf3386a8c703e71f4f63c26f22dbc4268a466bcde5d1bb8f120f67fc438e543dd01c4ac334ec7c72c2f1e24f69f49d5072120c679e66e51f8326d6