Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 00:58
Static task
static1
Behavioral task
behavioral1
Sample
e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
e3fa4bcd23014f0f52872dc0a6f17b7f
-
SHA1
8a698f8a6c70b337f7ec6da353c626f52f017c5d
-
SHA256
e171748a4ad6b9f0cb52f38a30f7101abbd11c844534ced2df23dc8cb2b92003
-
SHA512
f496155fa02c07a5d46a182d836787ddbe47727effcbe0357e14ed3b1c9e78a2ef4edae6abf0ce01eb9e7a6eca698ecdfc0c422c7225e5868ca355563c9248ca
-
SSDEEP
12288:BNtk8zA0Ltto/OToWjXHPhQBeAaIcnwPR+fQN3PtLlLy87WbajQsG429KgfZ8yxd:BNm43jOunnwPRcQhtF7El420wMkCCYm
Malware Config
Extracted
cybergate
v1.07.5
cyber
80.194.162.124:100
AT2O3X66Y534VT
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_dir
WinDir
-
install_file
Svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
penguin999
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run crypteda.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" crypteda.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run crypteda.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" crypteda.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{1MJQE837-B5JJ-W806-JJ2Q-12GO42V6C6A4}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe Restart" crypteda.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{1MJQE837-B5JJ-W806-JJ2Q-12GO42V6C6A4} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{1MJQE837-B5JJ-W806-JJ2Q-12GO42V6C6A4}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{1MJQE837-B5JJ-W806-JJ2Q-12GO42V6C6A4} crypteda.exe -
Executes dropped EXE 4 IoCs
pid Process 2716 crypteda.exe 108 crypteda.exe 2348 keygen.exe 1548 Svchost.exe -
Loads dropped DLL 5 IoCs
pid Process 2716 crypteda.exe 108 crypteda.exe 108 crypteda.exe 108 crypteda.exe 108 crypteda.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\WinDir\\Svchost.exe" crypteda.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\WinDir\\Svchost.exe" crypteda.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\WinDir\ crypteda.exe File created C:\Windows\SysWOW64\keygen.exe crypteda.exe File created C:\Windows\SysWOW64\WinDir\Svchost.exe crypteda.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe crypteda.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe crypteda.exe -
resource yara_rule behavioral1/memory/2716-13-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/1876-559-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/files/0x000700000001613e-912.dat upx behavioral1/memory/2348-923-0x0000000000400000-0x0000000000417000-memory.dmp upx behavioral1/memory/108-929-0x0000000005310000-0x0000000005327000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crypteda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crypteda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2716 crypteda.exe 2716 crypteda.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 108 crypteda.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 1876 explorer.exe Token: SeRestorePrivilege 1876 explorer.exe Token: SeBackupPrivilege 108 crypteda.exe Token: SeRestorePrivilege 108 crypteda.exe Token: SeDebugPrivilege 108 crypteda.exe Token: SeDebugPrivilege 108 crypteda.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2716 crypteda.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2788 e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe 2788 e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2788 wrote to memory of 2716 2788 e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe 31 PID 2788 wrote to memory of 2716 2788 e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe 31 PID 2788 wrote to memory of 2716 2788 e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe 31 PID 2788 wrote to memory of 2716 2788 e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe 31 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21 PID 2716 wrote to memory of 1220 2716 crypteda.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\crypteda.exeC:\Users\Admin\AppData\Local\Temp\\crypteda.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Users\Admin\AppData\Local\Temp\crypteda.exe"C:\Users\Admin\AppData\Local\Temp\crypteda.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:108 -
C:\Windows\SysWOW64\keygen.exe"C:\Windows\system32\keygen.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2348
-
-
C:\Windows\SysWOW64\WinDir\Svchost.exe"C:\Windows\system32\WinDir\Svchost.exe"5⤵
- Executes dropped EXE
PID:1548
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
259KB
MD555d0933831afa5d3faaa4f17cb5164e8
SHA1d6eee799b0d5f7f85b532bf88864a7a10a00b21f
SHA2564db25e683ac787785e55a18b50eae08957873b512772bfc113589c7c12b7e0c7
SHA5126eba1f8607070714b5b4bafbdcaac04ef70f7b58d5180e2a06ad0c80cd66c97e4c8b7fcb4092c92571e81a22dd26dc6d927e17997f90853776defbcedc479b9d
-
Filesize
8B
MD5eb4b146d46a27c22e572bda50f023f82
SHA10b65a8b31f4d49b2ab3057f8b3f7f1f3762990c2
SHA256a50714cbec4e4795b86e47ed2135dfc9904b5109dd9edfedf3e84333b9727f51
SHA512acca29665def8d3c7d846862fc77d1a7670db0ebde88d02c069395317192359c643fb10d0032849688a6be8c4178d2bfcb27b040e3ee79a0a2e663d6d28d1a38
-
Filesize
8B
MD58252ee4df4ac52cdecbf3518b146f801
SHA1df8227267c5a264d3c86d24066677c0aad149f4b
SHA2568f68a42953dd5ff022ad958301a0b91973a50ab986b0402acf258a82a9b554c4
SHA512f6915dcfeadd8be82b0a570164887e029eff020c5ce83af5d152f76a6bac163d5fc345917371cd78861c25ae8aac4ba1cad4b3432627f0cecc563daeebb6d3bc
-
Filesize
8B
MD55eef1e74c9cbd684735970427330bd21
SHA1fd7c5c5c605e45bb6af74cbb29fdc74be383846a
SHA2567d2c892e47d3db99943ebf4d2dea9a47e6cddb4807b23387bc997bb776384c7b
SHA512e634e7296e31929858e6891a7c039ac04130d378a7955e506806723553c52e37b2c3c449f0ba8e9cef93f451226f68483fb4487aa8eb913c9404d61a2e75efce
-
Filesize
8B
MD58067cc8783cdaebe5507dc43ada495f4
SHA12bd6879c73e83220504bbc17ac3811786e74a593
SHA256d11727570e0e632e31e34eed7221e322766818da3848c2b775f86939374b4c95
SHA512606a8d170bc84208d6b9907c6c064d08fb7a890c20015f6c74a16e93ac2407f131d617cf09bf9c6e85f83fc4c50e23081716c47801daeb1ce1fe7081697ecc86
-
Filesize
8B
MD58b4daa54471d23e623a9196be5b279dc
SHA1fb2ac0c17a718de6678fa18bf88ae911d1f79e89
SHA2561bce99c48e6fea39ea42629f87c9a8953078c44332570622e5249d3133d9bb3b
SHA5127b5bc0c2788c89f9f6013527fa8db87e5ffa28fb2792d0c2a296aaede1762473e3df9a07ab89b79ffeeb7ef594602c0fb56b94f9fe9615f697a22cff71e18355
-
Filesize
8B
MD542431a7fd9d7c6c075affdeaec3b9406
SHA16d0f8e3204abfe8fafa0e965ec433eae2c4e42a2
SHA2560f4ad03b6152e408de6f1debb2b78f4d39ff00b0f16f647dbb709d3832c6ce35
SHA512d0359fe0d92781cb50f70bc8131b94f566450c4baaa138749defea3a901aade887b2ef32eaa6b724ea1378bad874d81459771daaa92b4e14163f9d0d908ae305
-
Filesize
8B
MD5464bf3321774606ff9597d0ea322ce9e
SHA10278d716d4c1b9d873c1cff884f3417c76e258b3
SHA256a0afb44163a931fafdb54c89f1a61bea8a537f9383a455a8bf92c8b401dd3067
SHA51226637cb9133549c1776b2ea989751f353d5ab319ae54b0dff5c38af67ae408bb4891feac1ff3d1fc0aa7f8fdfb7c8eb53fe44f43e16e055c83b6f1cf18f9f8be
-
Filesize
8B
MD5491c1ffef459b88289e8bee00277e045
SHA1779610dd690cb89ee639c0752fcc92b0d6490496
SHA2560a00743a062f22fb25f4531ec7c8fbc821b0d0b34a4e7dc5236cfd0dae011bfb
SHA512b01c461493bab51929b29907df952db400aa1f7b80d0e8cb3a479b2cba888b492c9091ddca0f28cd5cb8c7b2770f580dc94e47df85a74c3ae4b8087333e7b789
-
Filesize
8B
MD53d8ba154889028b5a21fe86bbdc44ddc
SHA1ac0a63efd65a2968278ccb117c4d59b31aba025a
SHA25636508f19f9a718f601af868379e937706d539de2a6ec03b2f8f7dce4956fdb06
SHA512d52ebcd7c77155d5761dd97206ed8c8f2ef7d801b5da2d77cd83c1b1f6bdfbb681177afc8c61a4c9ea4538476298fb8d274bf766a55556ea133b10b9d8d8ef35
-
Filesize
8B
MD570e0dc54977a362d6b71b3410e13aecb
SHA1ab8eaa937a6cd09d62cd450fb2fe3054ff4dc5cf
SHA256ab9b38b353fe1381ab1c8b1c23a4ccd7698388afb7bfde85b3bf6d3d27d48886
SHA512cf262179b8604b075ec1b83ee2f3f0e61851f80fbb4d082fa069df0472f827b441ac2ea3995815471de79c4969750bb1235a1eafff995e81ac4d4637d5a72826
-
Filesize
8B
MD5379138b69b0a67c24299dbe44d439d28
SHA1488f219508c1ec8b915afcbaed5195f958c0df5b
SHA2562aa16ad02eac25f620f3c966f708f604e58d1f8d79c254797150373b1fea7e2f
SHA512c845d7c3240210ccf457328b995e5247c680dcbe0f427ee4f83c7e854b8ba8d2ba8538382a43c3f0a77ecee4fe737c470612273c3a615372718dbe6a5ef52e90
-
Filesize
8B
MD571ed024540c848a6214fcc3b001feef3
SHA104b8dad12ab22d1f3ed4a1d6ae7a44245468d505
SHA2561b838bf8266cc5ac1aee7da6aed8b0e1e09fae4816211716f6df2b089203747d
SHA5126d9150a4a6060227aaa569e32c610bf97b51ba641209ed7fc6f4cd161411d78a70e8a25d8557ad8a3eb1c00895a9596798ee4870d5fb83413bf0e225a5c0f018
-
Filesize
8B
MD5b4fbdf621c7b9632bc308eddf3749172
SHA1aa31b2c2711e9cbbe9a6f1917493aba2efbdf584
SHA256440a55c500082e573225da6831614e249f5326eec9540746eea3ad886d16c4af
SHA512e8167e8b4c7848eff49cfb940939860db2368fef84d3c3b2588aabc4402437ac659d27a9840af5243f080142dd59a8f0f76a6830a8bbca46b267d33723b37e69
-
Filesize
8B
MD5659d7f014cd3caf136a7f04762dc70de
SHA17dbc52c2bf6e52ea90e379c1040fa099d8e3ba54
SHA256235fcaaa8e71afcf27fc687c7f139095bd62a74493089e5bda0a4ba8f92372ea
SHA512778148b8bcb9b7176b7c13a81bb1cbd20349eaf768b535ce40886e03c303afe83ea72b39c9eb33cf28f9567a542bae949d7296b0e204913cf73d3b9a35cc8af2
-
Filesize
8B
MD508fbc90c7c5e0b79acbeb5d985ea0201
SHA142e143b259d8e4ec5249b306c532685ce0a91aff
SHA2566b9e4f93b170160a390e51196bdf8207086501ed1cae3c665b212048fd3680e6
SHA5120fe6514a78a957502437d66eb4b5211586c68cdf8ad9de65190db3a307d9264926e81745ab69342df79bbf5d26a4d4535f2b60703d5034433a75cb00adf87929
-
Filesize
8B
MD5c8222257d73544588468bf911d6c0b2c
SHA1c4c10d208eddf1f3123ba14e005ea1c53e2e2dc8
SHA256ba62da80aaef3abe3b3c9e277b11d90469197c4139a2b1f02b96d7798fd5d670
SHA512cb2887d84e5618f29c5b7e12834a0e5a16e6ee9d10901aebe18157f47ee728d01453df248ad8710f02200710e32df03c6342f17155de35e2d62a2dd9e2cc15f8
-
Filesize
8B
MD53f67dd4da688ce2bc8baa724e958d6b4
SHA1d828f763237dd8f1b20aebf42e8a9337914a515f
SHA256d4fe1b9a9064c23faeae59c6e774bd39cbf3820a40c1e5808386c1ad9f9056fe
SHA51233c17df436328575c306aaa04d2fc045ebd53ae165c59dd1f3d60f431d156053077155a630c67409c3479feeda2700ee5fa43650f9da71c8f4ff6804d3802e31
-
Filesize
8B
MD5f807ef93cb0c68fe7c721bf3606c6a5c
SHA1cf16543a7aafd74d38dce041e25a5468859e5686
SHA2560ad04e7a629160f89b3f2408bbf7ab0277feb961cefe0d6ff14d0fac8041c3f8
SHA5127c731c44115c4923161b526c9eb07d779e3ee0f759fc2628542d5c0b539356a99881811dc6c28c9f5f090d48d5aed2e1c3580303cc9db127899ac8123dc56fd2
-
Filesize
8B
MD5d65e73140539c9bfc9e60cd522add758
SHA1429ee787ce7ca63a955974e88b8ea966dcb6bfd1
SHA2562fa49154dbeca204e359abe2fd85e7c8bd34b43e8c48468cbd252aa92b5692b2
SHA51289b3938683702113f224cb8850b5e5c89c63d37928adacb102bb55d973a802554306a4ea5e07b0a153bf27048945e35d7fd27b3a28637da36095227a7a17522c
-
Filesize
327KB
MD58df3fa922b3c5c91e1f17a1bd3957e58
SHA1934c594d9d9336bfd93381ebceea2e09ab6cc550
SHA256b6d3966cd310562b1fc3952f801cd76c213c1376563406a375c86a37217c30ab
SHA512058c2bd0fe62fd263ee593023a54e293a4329ddc7c0b4f62de58dee28d2f5172466f641f4793beede0c04864f08aadf470985af3b0e883fcae453f180e9e0d09
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
35KB
MD52d89e807f04728d36bae61dbbd9e80a4
SHA1b729a3ed8716281283c83b69c58598539b24bf81
SHA2564cf80793a2a712ac3c78c9229a1e73bddf127218d59ffa523fd014293230b5ad
SHA512e7fe5ff3211b57388de8086b1b6c435bd99d191a8efec246bea920bb8008c93c86e414dbea1a33e01f9d4810dd5d1b7395a022701fdd54a9fc4b3c2f86b4712f