Analysis
-
max time kernel
146s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 18:29
Behavioral task
behavioral1
Sample
e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe
-
Size
303KB
-
MD5
e7b697eef7f462548b2d03bb5f5f24a9
-
SHA1
ac6a6a4cef8a00f79fa76604191b7129df44917b
-
SHA256
195e29788b3bed46e893f63ea7b79970cb6e2931d6a2446f31d93164d406be04
-
SHA512
0235445d86481a8edd5551178ee012df4bceb28a6c4ac70de245a6522b96439816b8a48630f28daa7a4b0ba3a8b6ba7e61a4132985c58562a5863da1754a37e6
-
SSDEEP
6144:zOpslFlq4hdBCkWYxuukP1pjSKSNVkq/MVJby:zwslfTBd47GLRMTby
Malware Config
Extracted
cybergate
v1.07.5
remoto
virtualboxjon.zapto.org:5876
5O2QUPEU0VEC0I
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Drivers
-
install_file
driver32.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
12345
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\Drivers\\driver32.exe" e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\Drivers\\driver32.exe" e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{VGRGWU3J-5PHK-R3ND-8V5Q-88SR4013P3B3} e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{VGRGWU3J-5PHK-R3ND-8V5Q-88SR4013P3B3}\StubPath = "C:\\Windows\\Drivers\\driver32.exe Restart" e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{VGRGWU3J-5PHK-R3ND-8V5Q-88SR4013P3B3} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{VGRGWU3J-5PHK-R3ND-8V5Q-88SR4013P3B3}\StubPath = "C:\\Windows\\Drivers\\driver32.exe" explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 2244 driver32.exe -
Loads dropped DLL 2 IoCs
pid Process 2028 explorer.exe 2028 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\Drivers\\driver32.exe" e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\Drivers\\driver32.exe" e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini explorer.exe -
resource yara_rule behavioral1/memory/2692-2-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/2020-536-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/2020-891-0x0000000010480000-0x00000000104E5000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Drivers\driver32.exe e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe File opened for modification C:\Windows\Drivers\driver32.exe e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe File opened for modification C:\Windows\Drivers\driver32.exe explorer.exe File opened for modification C:\Windows\Drivers\ explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2028 explorer.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2020 explorer.exe Token: SeRestorePrivilege 2020 explorer.exe Token: SeBackupPrivilege 2028 explorer.exe Token: SeRestorePrivilege 2028 explorer.exe Token: SeDebugPrivilege 2028 explorer.exe Token: SeDebugPrivilege 2028 explorer.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 2028 explorer.exe 1652 DllHost.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2028 explorer.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1652 DllHost.exe 1652 DllHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20 PID 2692 wrote to memory of 1148 2692 e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe 20
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1148
-
C:\Users\Admin\AppData\Local\Temp\e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e7b697eef7f462548b2d03bb5f5f24a9_JaffaCakes118.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2028 -
C:\Windows\Drivers\driver32.exe"C:\Windows\Drivers\driver32.exe"4⤵
- Executes dropped EXE
PID:2244
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
231KB
MD592992f2b19329bd541f567fe9ed49bec
SHA14e8ef39796dda99662681a6b361ed4fcb0756edc
SHA25646feabab2e0d6a3ca6d6743fcbaf2b5a3630f9208370e9438b1d293d7c8e0851
SHA512eca7ffb36837a25c49f887a452822e161b21c7d6273c589113e5194888489a084e4480fee3ea6ac6fca4d7ebf79a0f02c588a2655b3848699adee419ab411a84
-
Filesize
8B
MD5b24102d2ac5bfa1fff2c015556202060
SHA1f2b80041f11d8a38658d98710c5953bd1a941e89
SHA256166ad299a9a9cf0ca7ca132c7e747afeb6ea60453dd22238f0050c55b23ddc2a
SHA51237a7cfcf62a891e6c8a418fad2f99f9230e647dd88226e54b97a642d8b9c9d76057ca685749d331727221d3f384b867d5d80eaef319940419646a13440382d9c
-
Filesize
8B
MD5301bd664e4481aec24cc4511d0379d4e
SHA1261283e78f945d51b1fd2ce03aa5d430aefafdbc
SHA256d019a7e0361f257f60182612aaed1094e882d6852197c2b2bff8dd205c92bb7c
SHA5123980725f4e63e2782304ad60cb8da665ed78c782908207e729882ff9df1503ef3dfc4764d82d0bbe46616a377cce9d42ff16d60c8050e8286fdc53f8cde780ef
-
Filesize
8B
MD5a9ffddb00216f23bfa97bd2ca533094d
SHA136dd6fd97c023b16e9d3e4fc103097c6d11b66f4
SHA256c6aee7979a0dc9b140dd1408bea39ef0d1d2c6270896a4028b4228224463d1e3
SHA5121a2588c958f5c25865be966bd58ff204e7d2b480fd6bf8627486bbd26c88d78bb41293abf2a68a02a9a0d6b3431b2123cb3084d0ce552295dc2f274ab7a7c4a7
-
Filesize
8B
MD5ab75b977e1edaa3a56dc0e3b8cbbec92
SHA19f9c222d1796675e58ce03d06669fe4f94bb98ba
SHA2561b6a80507a2c64dd85c1d817588a0ea59438d49688690926dbdbd5f98cb66bb9
SHA5128dbcedb9d8fd8d0cbed5e98cacf037c50949f920d3d3c4087651611fb39ad73cec3160be03ac7989b5c8674b49ceb25bfb72126585422ab1d7ec0a5620f5c6ab
-
Filesize
8B
MD58cc0196db389ccf036c632ee604bdf8d
SHA16f4793f5ea3b9d82f433babcdd7fdddbac5d2344
SHA25636990ffbed33d2fc3cda78d66066b575690b756e273182ba0c93cf33dc1ae1e2
SHA5129edeaaa9fb8051f6eacceb7f1b3a6c0282161253f545df71655e3bd9edbbb35983476fc16ac636339e5e000447a52bcbdcdaa9e2a7178832df48ea807687a008
-
Filesize
8B
MD5118fd93e6019f92fe8ced043d2eba5b4
SHA139ec979312775c88cc900550a5368a01da165f47
SHA256e905751e48eb7392ef298f80c58ac60481228400b99b6ecc8fdb9cf71eb23cca
SHA512fd56d0a0707dcf8007b2544a61514ff839ee5c98e6bdfbd9bde1ad9a7c0fa6407a7cf0423b00f5a53233ebe1648f8b0410d5912d164a7f33bb9aeb6e12cbb775
-
Filesize
8B
MD5c3a59a93913f4857d06a6fff711d9d7a
SHA14edd2f15c07eca0ab509dd751dc932651e8d9923
SHA2566a0163deb83e3e214e30d95a0c7e79b8ff0738d60b44b047ff9b09c719dc575e
SHA512e2d74852d32bca9c7d3680724427cbb19d344ed031bda4b19e22dad4bc629925337559976e5faeb18158ef7daca2ea3d561ee5e10fcd603853428b1584d1b6ea
-
Filesize
8B
MD54b92887465988cfd779a2ed1af7ca731
SHA150107133247fd0d511ea684a191a563b3bf9f655
SHA2564de9446ecd7d466911cd8f79ddc1e0832a2d539337a2a58870d632b834e6c2cc
SHA5127d8912691b56402771c96aa7dadf25352a58e06f32b7dcf45429c63773121301a2f709c1978afbe9fd70bd0695140e6c9f7df9484ae037a17673410461d49e4e
-
Filesize
8B
MD501bdf482d5b7d83cded8d08eb80585f5
SHA17f94625050598c8fe0ffa884920ea4d2bca56cca
SHA256a4720358e4a6c24bd610457e5835d993b1cda5f6dbe26f06a318b1b9962c3990
SHA5125ae6ac300dfefd59312b479e41037f14d9f2252c38156cffb7dd7cf064e36917bd5dfbe654f447bd3057bfc039e4a0a5d9be0f62aae4658b4ca19245e818bd3f
-
Filesize
8B
MD55ffbfe8c9895d2975ecbb2b8cc874dee
SHA19c70700c5ce262561ef71b9d0339f18d0e0046ed
SHA256e665116193ac01bb7372c27296bd29c38c2585f2ecf86201746fc337e3c314f4
SHA512ab4214fe289b62d3a1bc3e4f964a30b51fbb4df73f4c2e3d1e12a652065c8864790b2108c19b7edcc6f4145357dfcbc82b396d8957174f3eda46db1c3e38ea24
-
Filesize
8B
MD5e6b26b127d0f5ba5d4107ab11f87e53b
SHA14c39ab733a3a51fbcae1a339b0e92ad55715de73
SHA25666821e5c60e06c03c86adc9adf2b9f490d583a21276d9fe85b8af377b4863faf
SHA512959039bff85b28dcea55749ecfaafe7d9c81d3d57cc7960d4674e5fac6250e6f2d6239f57045679945f64e028c772484070418141a6ddfec31a0139893d04763
-
Filesize
8B
MD58d423663f69ea658d04e20da57d41312
SHA1997886ea5a4b7da06e95a0bb61bacb453afeffbe
SHA256427469831adc7fd005d287e02e133a8a4f20725fc8dfcd33d184afca439b0000
SHA51284a618736e9e90967d8358e429bebab233bbb4085a5c220bcede3e30675a95b155188cc868843be3e8cf1ec5b22fa03634aa588a9289038e534e8ae963874962
-
Filesize
8B
MD5228e4ce243e1d9ac8975443ee8c1f9cf
SHA1e2c435a7c4d46f819fe344607e5e7668f8c5aee7
SHA256e7e00b0f54f92409056b39afad7c780bcc5ea3401fee9cda2203725e486b192e
SHA512078505cc12a151eadc8c6357d3d1d66df5ec362d825593bc80babd444ddf5e361b21e2d8731842a329b79e26da79e126c13005a31ceba8d9638d89549f3de725
-
Filesize
8B
MD524a95358a59ad2473ab21e5225645b94
SHA17d6a86b8dcee94fa53ad52bd1ac25d25dbb69af9
SHA256217501ba8bc4d5bbbe844c920a04205256bc2f9a3b65aa339d27234fc267c23a
SHA512b21f07c1a8dea993bde22fe21ca37bd72bf2f2a451f23eb1eb3835ed70bc6e42ca8de856a3262d37e96e8fd9fc70d76da05d783b865c0f3530315b24d8c7a347
-
Filesize
8B
MD5316b8eca3a93f92bfc0916bb27efe049
SHA12e1a8da6a394b01413ccc558468bbcac7b4ec0d5
SHA256208df3a8c431f0f3821b98aab2d63077cdbd51d39d5cfa16f66d7da05a8b76be
SHA512d4f718d36e8b5b5b66a903251199853477357fcca72a005c74873bd6656792dfe352716768f654befa233b1206fa61b67ba6d8d9c74831256812cca5e0a7d612
-
Filesize
8B
MD53b28a567b38a6624f1bea451a9ace7e9
SHA1a0a280fa9c119e89a38f62c84e45dee03c133cd1
SHA2566b6d27eef05be3def134780ade15da7c7b1e5d15d66910638d17ed61a99b2f76
SHA512b7e2bfee212105a8688ad2e5dbfd72196abc2c130c12ae0d49c21de305bdc1996229b112fa8e2dd0f3b2ed0a05e6d842334ca2a831c6e63893cfdb1ee0c048c4
-
Filesize
8B
MD55ddf21ab2382a165522d07e385cacbba
SHA174982bec82b1842eba62dab5fc2568e34befd9d3
SHA2566518bd5b544229c9cd4c489a0b0269b9380da482aa89df6d43a6d773af9eb0c3
SHA5129ef17904acf91742213bea811fc863083ad700a2528b8f354a8197e57a6240d9c0bf76001b4cb44ed45969c784dc5ff792d260c8d8b910b7cd3983c26e546555
-
Filesize
8B
MD5eecb8e9667808885b7f04ea763ba52e5
SHA12db4b3849fa6b14a8732197905f878e12fe5b769
SHA25698c4eb0fa5d9367bc87db625d2995ca989712a6f154c95dd2731d4230b69a651
SHA512baeb65a58da0c683ebdc54204ffbcae89a36b124e1579af77b6e5f02ddaa93c191d96befef6eb9f583e95cae347aa2114f26a609e00e4ec8006d07087dfe58d3
-
Filesize
8B
MD5ee365bad1d27252911c5a3883c01029d
SHA191f2af27e77d454b8f0fe355f0ed45b702ee45e2
SHA25611d9c0bb687e12a14d59a3a116c3f30d5eb0856f9ce15d81bcd854ec017c664f
SHA51266d7e74935ae2520a8af31b6915deceb224b0d78beabff2755f79fa97974aec3e84b25fbaeb1bc1187cbb42fe2ac87adc6d2d469067c254dad5c924885ed354c
-
Filesize
6KB
MD5c5682d7b462f6785715c8b75bdfcc9e4
SHA162f08280b81529c2e9620a273fa25868237e4cd1
SHA256cf9cd7b64d48abc8830a0389c8d6b989d4108846b9749ce9cd811ee9c4b76706
SHA5125be2fe008c131b5e82ea14b6e9734b826acf973f25df8938eb203824e40990db3d9e36a33c2850c4cdfa351c01a95f32ec52a490729dabc5f0f136ed87ea5d3d
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
303KB
MD5e7b697eef7f462548b2d03bb5f5f24a9
SHA1ac6a6a4cef8a00f79fa76604191b7129df44917b
SHA256195e29788b3bed46e893f63ea7b79970cb6e2931d6a2446f31d93164d406be04
SHA5120235445d86481a8edd5551178ee012df4bceb28a6c4ac70de245a6522b96439816b8a48630f28daa7a4b0ba3a8b6ba7e61a4132985c58562a5863da1754a37e6