Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 00:58
Static task
static1
Behavioral task
behavioral1
Sample
e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
e3fa4bcd23014f0f52872dc0a6f17b7f
-
SHA1
8a698f8a6c70b337f7ec6da353c626f52f017c5d
-
SHA256
e171748a4ad6b9f0cb52f38a30f7101abbd11c844534ced2df23dc8cb2b92003
-
SHA512
f496155fa02c07a5d46a182d836787ddbe47727effcbe0357e14ed3b1c9e78a2ef4edae6abf0ce01eb9e7a6eca698ecdfc0c422c7225e5868ca355563c9248ca
-
SSDEEP
12288:BNtk8zA0Ltto/OToWjXHPhQBeAaIcnwPR+fQN3PtLlLy87WbajQsG429KgfZ8yxd:BNm43jOunnwPRcQhtF7El420wMkCCYm
Malware Config
Extracted
cybergate
v1.07.5
cyber
80.194.162.124:100
AT2O3X66Y534VT
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
svchost.exe
-
install_dir
WinDir
-
install_file
Svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
penguin999
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" crypteda.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run crypteda.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" crypteda.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run crypteda.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{1MJQE837-B5JJ-W806-JJ2Q-12GO42V6C6A4} crypteda.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{1MJQE837-B5JJ-W806-JJ2Q-12GO42V6C6A4}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe Restart" crypteda.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{1MJQE837-B5JJ-W806-JJ2Q-12GO42V6C6A4} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{1MJQE837-B5JJ-W806-JJ2Q-12GO42V6C6A4}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe" explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation crypteda.exe -
Executes dropped EXE 3 IoCs
pid Process 4840 crypteda.exe 712 keygen.exe 4240 Svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 1968 crypteda.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\WinDir\\Svchost.exe" crypteda.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\WinDir\\Svchost.exe" crypteda.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\WinDir\Svchost.exe crypteda.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe crypteda.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe crypteda.exe File opened for modification C:\Windows\SysWOW64\WinDir\ crypteda.exe File created C:\Windows\SysWOW64\keygen.exe crypteda.exe -
resource yara_rule behavioral2/memory/4840-15-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/5096-80-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/5096-81-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/4840-76-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/files/0x000a000000023b8a-173.dat upx behavioral2/memory/712-182-0x0000000000400000-0x0000000000417000-memory.dmp upx behavioral2/memory/5096-185-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/712-200-0x0000000000400000-0x0000000000417000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4856 4240 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crypteda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crypteda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language keygen.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ crypteda.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4840 crypteda.exe 4840 crypteda.exe 4840 crypteda.exe 4840 crypteda.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1968 crypteda.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 5096 explorer.exe Token: SeRestorePrivilege 5096 explorer.exe Token: SeBackupPrivilege 1968 crypteda.exe Token: SeRestorePrivilege 1968 crypteda.exe Token: SeDebugPrivilege 1968 crypteda.exe Token: SeDebugPrivilege 1968 crypteda.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4840 crypteda.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2736 e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe 2736 e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2736 wrote to memory of 4840 2736 e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe 82 PID 2736 wrote to memory of 4840 2736 e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe 82 PID 2736 wrote to memory of 4840 2736 e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe 82 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56 PID 4840 wrote to memory of 3484 4840 crypteda.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3484
-
C:\Users\Admin\AppData\Local\Temp\e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e3fa4bcd23014f0f52872dc0a6f17b7f_JaffaCakes118.exe"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\crypteda.exeC:\Users\Admin\AppData\Local\Temp\\crypteda.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
C:\Users\Admin\AppData\Local\Temp\crypteda.exe"C:\Users\Admin\AppData\Local\Temp\crypteda.exe"4⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1968 -
C:\Windows\SysWOW64\keygen.exe"C:\Windows\system32\keygen.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:712
-
-
C:\Windows\SysWOW64\WinDir\Svchost.exe"C:\Windows\system32\WinDir\Svchost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4240 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4240 -s 5966⤵
- Program crash
PID:4856
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4240 -ip 42401⤵PID:4664
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
259KB
MD555d0933831afa5d3faaa4f17cb5164e8
SHA1d6eee799b0d5f7f85b532bf88864a7a10a00b21f
SHA2564db25e683ac787785e55a18b50eae08957873b512772bfc113589c7c12b7e0c7
SHA5126eba1f8607070714b5b4bafbdcaac04ef70f7b58d5180e2a06ad0c80cd66c97e4c8b7fcb4092c92571e81a22dd26dc6d927e17997f90853776defbcedc479b9d
-
Filesize
8B
MD5b31bcb6ade5871ab90fe888147daea98
SHA1201eceddea3fe8f20c087fd2f2baeaf0d5475922
SHA2569c04a35a67713e478233b8c1ed1be51568f86001c4d2d3dc4a26ca6a38d44e44
SHA5121231a25643d5a2acf8fe6fb86f2872614861dcbbc0a81900332f2fd1e1b021c0c92339366bb3349d56afdb2c634f8386639b988f1ce2ceb6132cb46394d0f854
-
Filesize
8B
MD57fbe0dbdcd32e9c064927267d879d7a6
SHA14987df8b05ae03bd8f2ec8330516a4e1af0da070
SHA256c259a527ebb45b760cc366c8386ea2a455a8787be247e44c4cf08abb40d892eb
SHA5128e317f04162221abb6cb23422fec91a61c999b792e85d6bc19ccff3ae1ebfb974a2e3f35a0a102d67ae32541dc3a0383eca5801ce8cf6381bbfccd0fafedca3d
-
Filesize
8B
MD55c9bccca772be751939bb81f49173e48
SHA1d33a1aa79bf855cae2b1bfe3746bd59aece90e32
SHA256ef73718177a786eefd01ba60c1d52c2749a160e802dd3d9da43399c2b3f6d25a
SHA512aa38fa142a3deb023debfb0ee0c8cba8da59876bea394b05539bcecf9c72de52ed7316014eae18fec66dc61ffe00eadbadd23dc89a466d7ce3ddf0e367785f8d
-
Filesize
8B
MD5ae9cd254482c030450411aff9eef25e9
SHA1b9425d17cb198839bda73d5d4d7e8faf25fa7ef8
SHA256cf2732e0792387d7a515186717a4f49a3da94bf3e9c0c3e4642a65e4ad1794cb
SHA512a91afaeaf823a8ddb150f66ba8e3cff2adb1d199e11a562433085e8c84cf618b76c1fe684a80e6a1cafb4440c0465a724e96bf32588d48e2c51ad0500c5ae981
-
Filesize
8B
MD51e4002aac0367a9ac54a44555be34a9d
SHA19c98ae5a7d187174fc5cdf368e2a1658288717c6
SHA256b8bc40ebdb4fda38309cc5d67a085738db8c4cfbc9c8446a03fae8646b2d418b
SHA51217d108ba70bcaf20b07852cf6f1d270ab3b76e65ec3e590390d222a13099d1ef646581d5ad320084d8b0bfea1de3567bd0ebbdfe40e85826a102aa759ca8c70c
-
Filesize
8B
MD5de3f017e188e42a4380f08aebb77e398
SHA13061ee44e53a839f24f3d6c428995337a503fb62
SHA2567043e2d9165a021f37e7222eea2da2374777c75623eb77a529db22120f788c0d
SHA5120701e2f879a256444e3cb009e8fc2eb80ff0c1143d6068cb2ae863627c090f0986ee679bb5dbd807dff25f21a00e9f09c7d5503678e4b35505930c4206628db8
-
Filesize
8B
MD51af6dfa26c7e6438b87fc670cb9df350
SHA1fffa74b209d4784e652be1e9db12a47129a21cd8
SHA2564af6001a4920fbcfbbb265ff1c884c6eca93b8618873e6c34b16cec5c53694b6
SHA51202c560f591dc626e5c8cbc802239423b25d17b1f926327e5672347f9d88814a192b1a88bd1d07bf27000796a5cb396a38b9e82ac594f28e961fa7052ea8f8133
-
Filesize
8B
MD5b36eda4e7e84029d2ebd50b9604e847d
SHA1a097485549016bbcc992f5be5b79ec6afc3c2221
SHA2560ee9e2f4481c29eeed2d0177800a6f01570ef775b7383839cfa988e509aadf97
SHA5128c725895bc9e48baf3413f72b9969c46350b87571b18d717cd378a072e251e811372f5905da394d955d1bf6f00bdad60a79cb6e2d9ed9c8c7136bc9d01ca0c47
-
Filesize
8B
MD5a4cc3d710b8cf4ba6d4b2a1db910cf93
SHA1ff5ff64116030451db8bb87f148dcd341ab4520f
SHA256dc5fc58a61e73dc2ec98cbeb92eba4b7d67c2d56829659177daba650d52b66c6
SHA5124c7a2fb13210a5924274503bb67177d0dbf0f466261e9d9c2ce3745dd339cbdd10314b65520328eda8b8b47c2935582eb49c296a234ab602358aff6c4f5ec146
-
Filesize
8B
MD53687935a3c0544629ae280e129d44432
SHA1c69f8b62e02417cf870bae8a2264528c7ee64bd3
SHA256d5580c5b3669244bb9ed8e745a8dbc7326ab853f530b6343617874954ad61120
SHA512209b0d2507d113360ae19e4a749bbefd90940fcdd8a2742e2b5c540f3a79d55b41dafd96b3a944f76a812b8a204ec269c904c598d2d83c235643fba1b2a14cec
-
Filesize
8B
MD525932daca767e30376646b02dda11c91
SHA1189d07f3cec2df9bdd54beebb621e9cc097bbbe8
SHA2564dae24e4ae0af29cc1c699b01f2e6ab9c4907e83899b93ff801529b9961ace92
SHA512c7733abbc688e8dd91776fcf8804053692f75b6b0626c774db8da9fe372732bcffe2d38ad5adaf0e1ca7929e0eb12e250c34db13d7e7ca5aa30d93c339c74d86
-
Filesize
8B
MD5b9e5fe4aed2727ca6aab75f97cf8c0b9
SHA12c332658a583f6d686d56cab759d97259037fcc7
SHA256c030adb35038cb7228770471d675e4b98869cbb40f9d44b1c710eb0acd73273f
SHA5120b2bdb37b8877c8f0f7c3788d0fcb410aa1a084901dca582d40eef615cf79a07d7cfbb436f4d9896324ee4b286022bb7fcc755f1ff59c5060b0c073898d1d3df
-
Filesize
8B
MD5014991d3c86aaccdb35062aeba6c5a5f
SHA156370701deea3e0bb71a30abb09037d584e77428
SHA2561f75016ec77a30eeffe3e01c197407e36e6c2b81070c8bb9c3770d0469bb8abf
SHA512897244ee847a7f6e75240a83096c6404ebe574a006f84755e5303c135dba93d9efa40af07837d10157e9cfd5afbc5f23a5f9d603287fa12f2c09469f74dc419d
-
Filesize
8B
MD58ce97254af6e74442bd9ad279d79e130
SHA1a32f546960c6348fe3fb45d05a7bb07cf5dfea07
SHA2564bc355049fbc6f09a4cc9a9c8d592053e25bd2252bc4e636f29272f59d4caaf1
SHA512605e4382c09e7d6db745fa4aeeb096496a42887802854e76de021afc770b09b2725c43b015d32c8c698f893e3ba8efc612eea731c989c99d1aa8de935380984a
-
Filesize
8B
MD57750fe53110daecbff2dc4dad458dd7e
SHA1bd79d50bce684403025768e057eecebc0a77d3e8
SHA2566aaee3a1c0bfce9bcd7084a5a49275612eb1120b350e9e76f2072d1b66246267
SHA5129e4dedd11f27a2198988327c14da33ed212ac0b0821e9a5928eaec85006522e39bca04c2eba808b6485202462cdf979a5c6ac9d5d046d8943514e4220bffab3d
-
Filesize
8B
MD5c9a768814aa565608b39a926a194321e
SHA18e8d6f80d1c8d308056adcab7c974b34e24c000d
SHA2566e007e7b727c7e1ef0b3df1f35f1d3a4c3eb021e72e1ed863b41a82e7ce4ad45
SHA512dfae1e8783110a7d74b1be6a017b11596a711d1ec291523a30e047048cf38d2c746e63906fb834d3e9dd95e4e0cfc375b486785f8967e1aeb6dcd8ef27e83474
-
Filesize
8B
MD5738ada6be02ae80fa8ca574c49aa960f
SHA160231a6d03c242d608e876be27d19de5b08bf521
SHA2565fac5db57694a0006c1c8ce44a768cb647604e7d241ad2acdcff0a2dd282a93b
SHA512c1a910e0873ad09cdb535cbcd31135d9c8e26eb07730d900845a6c2ac3e34872a855737670cbc9c9c56c3b757da9dc4b7c523d3084361302f4ab04a403c13f4c
-
Filesize
8B
MD5dce699a87c75fdc8cc5391eca64dab38
SHA1cc584d99a10061947e17227b5d43afa07dca188e
SHA256f26951c884b0f5440c51bdf0264209810902da7fe566d58afc8192a5137b4862
SHA51284fd17c86485c30e2a25104a275a701f0a306b6603859c281ea4897ef1fbe9479bd4b981462290850dad9407c15499f8da39dfcbb458b990a505443d92e8586b
-
Filesize
327KB
MD58df3fa922b3c5c91e1f17a1bd3957e58
SHA1934c594d9d9336bfd93381ebceea2e09ab6cc550
SHA256b6d3966cd310562b1fc3952f801cd76c213c1376563406a375c86a37217c30ab
SHA512058c2bd0fe62fd263ee593023a54e293a4329ddc7c0b4f62de58dee28d2f5172466f641f4793beede0c04864f08aadf470985af3b0e883fcae453f180e9e0d09
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
35KB
MD52d89e807f04728d36bae61dbbd9e80a4
SHA1b729a3ed8716281283c83b69c58598539b24bf81
SHA2564cf80793a2a712ac3c78c9229a1e73bddf127218d59ffa523fd014293230b5ad
SHA512e7fe5ff3211b57388de8086b1b6c435bd99d191a8efec246bea920bb8008c93c86e414dbea1a33e01f9d4810dd5d1b7395a022701fdd54a9fc4b3c2f86b4712f