Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 13:25
Static task
static1
Behavioral task
behavioral1
Sample
e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe
-
Size
350KB
-
MD5
e1aa56bcf2fff4fc99c88a84330becc7
-
SHA1
4b15280ce3f4261287ea66413953700e17161179
-
SHA256
a94b1346df3a10e9dcc76f9564d15108825401dbc41395d8712b76c249b4ddd1
-
SHA512
a07d60ec6955df493ca5c8059686e790c08fdee5bd12ebccc49e954c2f9272aa204a17d0548f789325981a99bdc16389045fd939477871b61468e629c3d66ef8
-
SSDEEP
6144:RYhHdanjQ7VZDphR/RHD2k/7a73t4prmblYydvQ/IbOZm3c1zSiEexfBph+:ah9OjQ7VZDjR/Rjl7a73ly/IbSoIGiEZ
Malware Config
Extracted
cybergate
v1.07.5
zzzzzRealtekSoundzzzzzz
puerto82.no-ip.org:82
192.168.1.2:80
puerto80.no-ip.org:80
puerto81.no-ip.org:81
puerto84.no-ip.org:84
1KR5132K6M8J8A
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
RealtekSound
-
install_file
RealtekSound.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
HABER SI ESTA MIERDA FUNCIONA
-
message_box_title
Mensaje de prueba
-
password
HPTAS123
-
regkey_hkcu
RealtekSound
-
regkey_hklm
RealtekSound
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\RealtekSound\\RealtekSound.exe" e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\RealtekSound\\RealtekSound.exe" e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{C462E730-BMO4-DGM0-F3U6-2C71N4NR2451}\StubPath = "C:\\Windows\\RealtekSound\\RealtekSound.exe Restart" e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{C462E730-BMO4-DGM0-F3U6-2C71N4NR2451} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{C462E730-BMO4-DGM0-F3U6-2C71N4NR2451}\StubPath = "C:\\Windows\\RealtekSound\\RealtekSound.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{C462E730-BMO4-DGM0-F3U6-2C71N4NR2451} e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2208 RealtekSound.exe 2316 RealtekSound.exe -
Loads dropped DLL 2 IoCs
pid Process 2288 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 2288 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\RealtekSound = "C:\\Windows\\RealtekSound\\RealtekSound.exe" e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\RealtekSound = "C:\\Windows\\RealtekSound\\RealtekSound.exe" e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1628 set thread context of 2080 1628 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 31 PID 2208 set thread context of 2316 2208 RealtekSound.exe 36 -
resource yara_rule behavioral1/memory/2080-10-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/1552-534-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/2288-869-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/memory/1552-898-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/2288-901-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\RealtekSound\RealtekSound.exe e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe File opened for modification C:\Windows\RealtekSound\RealtekSound.exe e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe File opened for modification C:\Windows\RealtekSound\ e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe File opened for modification C:\Windows\RealtekSound\RealtekSound.exe RealtekSound.exe File created C:\Windows\RealtekSound\RealtekSound.exe e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RealtekSound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2288 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 1552 explorer.exe Token: SeRestorePrivilege 1552 explorer.exe Token: SeBackupPrivilege 2288 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe Token: SeRestorePrivilege 2288 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe Token: SeDebugPrivilege 2288 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe Token: SeDebugPrivilege 2288 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1628 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 1628 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 2288 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 2208 RealtekSound.exe 2208 RealtekSound.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2080 1628 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2080 1628 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2080 1628 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2080 1628 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2080 1628 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2080 1628 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2080 1628 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2080 1628 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2080 1628 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2080 1628 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2080 1628 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2080 1628 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2080 1628 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 31 PID 1628 wrote to memory of 2080 1628 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 31 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21 PID 2080 wrote to memory of 1212 2080 e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2484
-
-
C:\Users\Admin\AppData\Local\Temp\e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e1aa56bcf2fff4fc99c88a84330becc7_JaffaCakes118.exe"4⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2288 -
C:\Windows\RealtekSound\RealtekSound.exe"C:\Windows\RealtekSound\RealtekSound.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2208 -
C:\Windows\RealtekSound\RealtekSound.exe"C:\Windows\RealtekSound\RealtekSound.exe"6⤵
- Executes dropped EXE
PID:2316
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD579757d1daae6f043dee6406c966cfddb
SHA1dfa9e30d5a2234b8e05209400e2910ee9ea56091
SHA2564e5b6c51be792e7217fa73945e3455206f761d74303544d548a352c96934422e
SHA512541c3d31864c5925c6564686e6989c2164dba4931f737247b87bc3cb51a7212090bffb1df90282f7d9f6294c8f32fe92e7edac33477568f81d39ac9f79b3d6ad
-
Filesize
8B
MD545a56468fbf97753fcbf33fc30dfbab0
SHA150e9cb15b004387c09d29033d81119774c75bf5c
SHA256a65c738150edd6a382fc32bea08e80b98ee0aedc75cbffb43306118acdd6fa6e
SHA5126b3062fc08d7ab335809dbda241fa3e46a48db83b25f761c4d30ed44147ffd570b2e22a822287ba9188bf095e5303e3adfc92e0eb1427726854edf44e5d7f91b
-
Filesize
8B
MD588490934aad068ff2d2b6ce9af5f9ef2
SHA177b01af6c49b9cec94ebf51a301abf3211e956ee
SHA2566a94dd7a2e3b0998770e55d4185201518dbd2f89bfdff061fc0e667037551a58
SHA5121bfc0a47dea3c2e4a04a7cddbcf87fdb46300386b195f9377c1d1e397501e4009afac188fd2e62f51934f73226feef060f0905117fbdb6f30d36ac39eb4d935f
-
Filesize
8B
MD51e912a3b4f2f551b25b7dfd013ca29e1
SHA1a1e876516ddcff5252ab54f8293039e7eea08b96
SHA2563a80b09a8e1b611d953f9d756e99b62ad5ff84fb96d2d93cdcaa5b33a14d8d69
SHA5120c14c715095c322b43b0d2e4497d546aa36d87a57381d669542ef500d5cdec71646369805bd4ec54a3fb1a19b99c9337ab07f14d3d0fcbb16c537b0ec3228585
-
Filesize
8B
MD5bf49d88cbbab752fe5c83d6d481bbc62
SHA1c0c53b94766063a637cfcba8a1455d8a0f2b205c
SHA25626462c6b5ad1e5842848198d47aabbb18fcce4f5b9d0cc3e38c080dcaaa930dc
SHA5122f60124fb144d689b2a79e1b0624537757369515c8d3d233d86764131cbb8a00d103c96026b26908f85ec3e3f1d86895122cead7255ccacba8480d34490b2926
-
Filesize
8B
MD586716e24aec4e7b19159b0c1922398c2
SHA1ae7fdedeeaa6ae60e517839913a20fead475c17b
SHA2563536d601727b27b9d013a6099b5c2ac9c0758ad68dbc56745c77b056fdaa1dbd
SHA512007bdcf41e2d8946650e247900d1fbcd7789653b386003076c32877fa92df7f8555cc4acd669cf627c61c83be9b5755264ba742b3180aafb4fe6141f741e5f7c
-
Filesize
8B
MD562cb03d264a5717ffdbceee8fd42bc47
SHA1a187248d67bbf858128256f11faf9bdb3e31d73d
SHA2563cf33ce0b8009216b28917583ef057a2afdc1caec6f94b7d3a855c251ab6ceb4
SHA5125e271d82df9f0094447529efe850374898186e1eb5d2b00e5dfc7299a23223e8fa451b66311ebbacfa8cae465c37933fc001bce4c3f9238b3b2087d7bfb19d15
-
Filesize
8B
MD5c6756c485f50fee3394eed0e25f89dd9
SHA13ae157c9a4540ee55c29889196d9266091ac21ff
SHA25631cf47e9c9c161d9f37434e62153d718450500173440ab603e928190164c994c
SHA512a5561001482bea78ead8091539e65d7a9c48f9f923ece5ab5fb7a6cb69ce86b8b58e952cee7aa7fa5f1b34d733957cc370f6a383f57dc16732161f99c878e2e9
-
Filesize
8B
MD56c498c8fafd614ab91ade88e4a0435c6
SHA15cbc4631624144c45c357973fdd5b23039b0fd3f
SHA2569bc1549257f7bcc9bba24ae6adaa440314c775f41b34ffc8e04ce69000e7193f
SHA512e70f4b5b5791f8deae98bf56e6605cdbc7e52fb3a6c5cf41c0396b2037f1383d0b68c4dc3f910710e0282dab959027d93d4e2debb3c9b82dd9557244178f1120
-
Filesize
8B
MD5848086d2bf9cf21eb2bd3c88332f734e
SHA1f910ddda3da7c187c5fcdb20099fd9ec10e08e10
SHA256769190e634ea5375698d699c93bdf45948ae158f0b55ed9215920ee2f507f02e
SHA5127b2405d5d088cf2d52788a130a50899a69cb9f32db16c2a300d56e3f2d93bf42c93414df96a4419cbac28149d78e618414ad377af57f4a374798cdaf4f55bcb9
-
Filesize
8B
MD5173092807aefca9d565cba7703455c7a
SHA14987c63918c31b7d27a320699a69979cab70dc07
SHA25691e1a21530d2b6f8772834585b6e5066d00d6b9d72ae7cdaf319ccf8ec30dd23
SHA5122ab1f10557dc1eb6923150d2104e129903a63bcc86823c771d2b6c40a2d357bd6f004c0094575ddc591c49ecf8bf16b3c226683fec81f8c939832669ac3fc424
-
Filesize
8B
MD568b3b83c779917b00abe80faf179cd14
SHA1a1f11390ce88de90961ec900fe1187691c2aebfe
SHA256a8c020f319c4417a778ed5371de42c96df98357c787f74ae2c19fcfeadb280ed
SHA512d9820528532021c0e16c6e1cf89ca38a97e799dd48703a3706afcb6116b15902a0359b7435b010c7e2ce3df5423aac5cb2b3cb453ee00efbd159de9561ee6734
-
Filesize
8B
MD56d054bd2e12661a1bbaeb5598091c15d
SHA108b118b49ffbef177bd5251cb366b45a74fe5dbf
SHA25664c91aee750d02bc88eb36a4f3da0a169fe3144ab3a2735141d9dfa8a3f55370
SHA51279fbeb66ae3d26e7baa9011399a26229c13d57784554729787a29544d13393534f84bb5c270fac4c9f5ae21a908418ae6d466c51ed8969df4509dd1d4dfd1021
-
Filesize
8B
MD5d1a7606e570986eff480bc3c955004ff
SHA1a882115b5280beccfbcab4655ff8ee4e7e0091f1
SHA256c7d4960fe0a4df662b74395f85276c75b5964b1743d26bd5b79fac3340c211d7
SHA512f102790e1e4dbaa28fb56fe808bfca6e2344b78859be1d88b26a9cbbb5a542732624f3211ab993f0095fd006a7dd9920675212615f1630a19a832968b3b21e6f
-
Filesize
8B
MD5388d23f62256e80ecce7619e62587632
SHA1c58eedc2f519ff7bc9772c8b8640a98f77d2d46e
SHA256385134bac4415eeb8b48c0fffa35847b94d6acc83165595221e99dd746700d72
SHA5123f983ff329de0b74c197537358128c93dec3a3e81300ed1f4a700b7588685fa347850a528fdc19399ceb130ef12f1ac4c6c10cbc8c31a59836c36c1f89d1dbb8
-
Filesize
8B
MD5b10a3eb93bbd81fdc44b3e64cd92ca07
SHA1365e2a9e02317ab556c11f2c0e6d1bcda1fa958d
SHA2561dd1ae15fa3a8121c1009bf19bbd90b2ffcf95ef69525841d23374b7baab58aa
SHA5129fcf3b9f97b75dd8193f7578b329781167c58be2b6de111db39d21aa9d5cf5b5c5e667dd19f546b1b429c7cea15b33cc2a88d461c1d382d6ed58c359a7fffdc0
-
Filesize
8B
MD577665318d8ac9cac204f6580594a9af9
SHA1f61fcd2d31f0541b262e1a244b19bec2676df55a
SHA2568efafdff746d4cd85b0a6c4a36ebbbc72b0d825e533927c52bb9ffcee4c59f66
SHA51287fbeb930ce007d27ac7cc71e5119b9625875b2428a2e9881d578d96fa45311b146c38fd9752b816d84db103de5a41132e5a04e602068959869d29895d3bb069
-
Filesize
8B
MD5be523acaf90a1a7474c33c3388a04929
SHA1c9f35146e50e55869da3a53f6e381d8ef87a8d3d
SHA256b056302f455bdb421f934aaca6b3b5d09fdff28ee2ce46ed922f5d89c3d9a723
SHA5123e0ef9793c687b225794032ffe1cc2ddcc04a9b79e8c2a2f0df6df2689f1cf1a19cb97f4ce85396e13c482925e937da85ad3b2cfa5b86d036d7b41fa10eed5c9
-
Filesize
8B
MD5b23d9e64bc2a8a1107a2db5503f56d5b
SHA149ee2c7ecf3b9d056d443a5264672b9a8d744ffb
SHA256e55f444b44d99fe53ef1be2a55b761bb5e4076250ec6a9932dd654464b1d565b
SHA512e990225df7434afd38121eb54db6cb9061ce5f5a71ed4b1b566550137163236f7a93a77b1a8a1bf0ec04d5c48453829854177afd13587e7449a8928077856153
-
Filesize
8B
MD54a841ce628f8627a5acb84f7ecfb9a65
SHA10900153eb62d4654a38c6a3a7e42b07b0db0e82f
SHA256066a69f355f4f6b079bbaa02d420ed719ae2f2bfc435a9b9f49626bc3ea2bd85
SHA512ad77cc3a24925d9c1e6fc712b69f8e1558d1a321768435e7e948ea71fb4ecd1628935ed283eb8186ac02255ef679e72dc31c58f090ec6a0fb34c2f69b10634d0
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
350KB
MD5e1aa56bcf2fff4fc99c88a84330becc7
SHA14b15280ce3f4261287ea66413953700e17161179
SHA256a94b1346df3a10e9dcc76f9564d15108825401dbc41395d8712b76c249b4ddd1
SHA512a07d60ec6955df493ca5c8059686e790c08fdee5bd12ebccc49e954c2f9272aa204a17d0548f789325981a99bdc16389045fd939477871b61468e629c3d66ef8