Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 03:51
Static task
static1
Behavioral task
behavioral1
Sample
f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
f227750718064b2cfb7f8005441059ca
-
SHA1
09a0aca17735fa8f9179b448a8bd8986e8cde0bf
-
SHA256
5e19bec94bdafb5098d2794c84d7aa18751f854ef34a5d52ea0c676c6954e897
-
SHA512
e6f571a5921cdcc61f321e5f8260c908ca8d098b834eee997305f343bc08763e785b052ab435b79f3661af7d653744b5534de95600d305ee0f46a7f9a9837fc9
-
SSDEEP
12288:2QWaPRyDTMal6Yfruc/flJ1t70VeVF4B1lfp2lAMEAk/sN2Q6En8RYlhxwH8Kghj:Hu9/HMM2iloyFSoc3Veu3keBXO
Malware Config
Extracted
cybergate
v1.07.5
fourbox
el-fourbos.serveftp.com:1604
K75KDHUMMN2674
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
JavaUpdate
-
install_file
javaupdt.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
12345fourbox01
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\JavaUpdate\\javaupdt.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\JavaUpdate\\javaupdt.exe" vbc.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{VK32G425-JB04-50N6-4I1A-JYYPYB8G61TH} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{VK32G425-JB04-50N6-4I1A-JYYPYB8G61TH}\StubPath = "C:\\Windows\\system32\\JavaUpdate\\javaupdt.exe Restart" vbc.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{VK32G425-JB04-50N6-4I1A-JYYPYB8G61TH} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{VK32G425-JB04-50N6-4I1A-JYYPYB8G61TH}\StubPath = "C:\\Windows\\system32\\JavaUpdate\\javaupdt.exe" explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 1992 javaupdt.exe -
Loads dropped DLL 1 IoCs
pid Process 2032 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\JavaUpdate\\javaupdt.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Java = "C:\\ProgramData\\JavaUpdate\\javaupdt.exe" f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\JavaUpdate\\javaupdt.exe" vbc.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\JavaUpdate\javaupdt.exe vbc.exe File opened for modification C:\Windows\SysWOW64\JavaUpdate\javaupdt.exe vbc.exe File opened for modification C:\Windows\SysWOW64\JavaUpdate\ vbc.exe File created C:\Windows\SysWOW64\JavaUpdate\javaupdt.exe vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2884 set thread context of 2132 2884 f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe 30 -
resource yara_rule behavioral1/memory/2132-12-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/408-538-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/408-891-0x0000000010480000-0x00000000104E5000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaupdt.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2132 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2032 vbc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 408 explorer.exe Token: SeRestorePrivilege 408 explorer.exe Token: SeBackupPrivilege 2032 vbc.exe Token: SeRestorePrivilege 2032 vbc.exe Token: SeDebugPrivilege 2032 vbc.exe Token: SeDebugPrivilege 2032 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2132 vbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2884 wrote to memory of 2132 2884 f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2132 2884 f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2132 2884 f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2132 2884 f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2132 2884 f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2132 2884 f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2132 2884 f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2132 2884 f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2132 2884 f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2132 2884 f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2132 2884 f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2132 2884 f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2132 2884 f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe 30 PID 2884 wrote to memory of 2132 2884 f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe 30 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21 PID 2132 wrote to memory of 1212 2132 vbc.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f227750718064b2cfb7f8005441059ca_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2004
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2032 -
C:\Windows\SysWOW64\JavaUpdate\javaupdt.exe"C:\Windows\system32\JavaUpdate\javaupdt.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1992
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD556fc7c130873dec683500032b9a91505
SHA1b4679d5df0ec2724fb6dbbec467631bc2a3c9916
SHA2561d5f6cb32986ee96fc4f83bafb801d83500f93a87b14196b7282087d32481723
SHA512095cb30ca86f2ecd8680bc78c1192dec06fafb84d735e2bb88d5e1bb05fe649e0485145f42ac43a07d188d99cc19f24bc3ae5446617f66d1078cb1240b810e42
-
Filesize
8B
MD530b1c88d6beb2b41601b315490baa795
SHA16e6189d728ec2e4802dc67fb9656840066dae867
SHA256d3b8389e6a21449a947144d7e78e627bc356391dd9988b5968c0dec92ac213ef
SHA5129d4089465ffd1634f88ceb031d0e34b20bc8d35094eca88c864db129bf053bbd9053bed7f6acbc288cc4fbbf1eaea1412688872065b04cfd2097a0950969c124
-
Filesize
8B
MD55131d57d0f312252cca75fdc1873369c
SHA103f72d04667d16d445014bbb84f7fd7f3480349d
SHA256ea60cf80f213d91d17759adf80d18738235ffef42f927f059bb3646ab025b3f3
SHA5129cc48c8a47397b39f631a1d5fed85ddac50347810315507a7d6a2b766d62e67a8a1da26bddd81c1c35085c6f554669d58f1cf152b7da713a9f557828fc7be13b
-
Filesize
8B
MD56e7c91597e448246face2dcf7b94aceb
SHA14c19cc9da9d4eab2d33e93d5db5abe17a345dc2d
SHA2564aff3c70098575c595843cc6f73e9c2eff95aa0a4a7fb547f65e31fb24a1b7a7
SHA512178ac29c4dc816e1d8720d043d0db1ecc0a0a91cc9c9bcea8ebeb1034d79c5f8dcb52af39c5cd604c1ffc017e54b09cbccfea1e978099a4beae9a94a33e734af
-
Filesize
8B
MD5cdae0871c8e2fd1e374de3ce52ca421d
SHA13d6ed6c2c10ef5d04f8490c4ffda6f4c37f53379
SHA2561daa5f69607b1dcffafe6f85777b9cfd8d5bf8bbe262e44554cf1e0f9f1d4a55
SHA5129cb49fcf0717bdaa3c3b06e9a5ab342cd988a44393f9938866a9040272db187509ffbe0a91e4952b4ba2f8785af3aebb508e6249ffafa31458393532a8984beb
-
Filesize
8B
MD589a26ce9058bc6f21feeb02a429db4b1
SHA13a80cba4feeaa78dc46fef34ae8ff037cdfc269a
SHA2569cfc745bcb25cbfab1fd3b82a810272936d2132b78d6e92c7f1ad5f1efb2899d
SHA512474597696e583eacbc265ead703dbf5b7398b1e8df31fda719b6c9bb4917201653a97a086bed311a30f137d1937588e0565f1f61adbaef8a18d002848faa105f
-
Filesize
8B
MD59cd6db067b71863ceaa8e5de5937d6cb
SHA1c99232270c4c7da0e06d7e166af0913c60afb550
SHA256a5010e559cfb996a3633b1ad77431bbd577b70f1bebad7550c6318471e74b680
SHA5125a7a363d343bbed0fa6112eabacb4dee5942011da68f42582d91befcfaa717e27a7ef6ea2cf02e43e509f6762d6db977757dfd92508ce468052c5aa1bf16f79b
-
Filesize
8B
MD54334d3c170f4c2837a9d411947ed24c9
SHA178ed50857ae48667394a6ae7982fc370c4510592
SHA256a8cb65dd0b9c9a0bb69acc9470c5c075aa7f31d8ecd35cf8f894c6b17e7a3280
SHA5124566853173427a14b4f9dca6a64f93296f69f428eff1cd84c9c4bdd123c97d7d6a6e3a9aa9080f8aa143cca909f6985c34e391fd9786f7f315e1fcf09a9bc6a6
-
Filesize
8B
MD505039666b7970f67686fef7cd2b0b506
SHA110db4f3e6bea4a27158fcf305a705794f4528117
SHA256542d677e5081ab788c2b062e149ec61a64548a74cb7952573e3d4a48a9388cf3
SHA512bc3161f15cf1d4f291ff1d277304127f38de89fe8403fea3eb77ac696eddd2a9493952c0aa0581112a3821049ad01b02ef0744f1b34ebc33c9c7d97c59fb93b2
-
Filesize
8B
MD59777a1bf573960e55c9e783964011fd7
SHA167bf8319753a57a8155a8cef6c1bd1e6672270f5
SHA256f9bd664033dcf752786db0e8fd07732b392d64961d4f58b7adaf0f506c2bb7e4
SHA512834c58812ead7e5405bbf7fbaab198be6a889db15a7ef0fa61ccd6596b4768801bfa377413a7ed07356da5a88cea112464eb1eac73845e58507ab3ec0d54c935
-
Filesize
8B
MD58f37cd9da734f493809fef1f53e77cd0
SHA1f1e0c46f634943917d85478a308e960cdf551daa
SHA256d533fbda5835f1303dfaf24ba8694149a8de379e336211a4e3a3a257b741cb29
SHA51272f6dabf6f2cbc2c4bd97e7da677d1ad0654f3ca7484f268af61b1b6dc13e8350f973e6793fd271ac0e17dc8025ffdb72e911c3e392a028193cd7c93bab0f741
-
Filesize
8B
MD51000a8a89f85d5d402ae310ea01f003f
SHA11a828fa9ccd9fbf9bc20a42b0fd538fde3446e84
SHA25661ec4324f7ae7e52aa983213b00f555e7579994339cdc0051967d720951c46e9
SHA51236afb07cb4a1e1dba42d70171abcd5a9d836b590c8046da92744a368819c979f65bbe27d9b7623481ac9b7d409ea551c105125d848541b1bc2f0bd638c49a286
-
Filesize
8B
MD5d47f5cd7cb572f18be410ab22930a109
SHA1b1a363f272157ae6d674772b703ca366aaae4f3f
SHA25651ac2a0d7edc0457b3bd064de43ed44a338129d6c9a14f2c1d63ceb9f3326f52
SHA51203928a8ccd83f4c495032dde9f6d2e9cff13a415052f9eab13eda279b38e279c74e896ae468ae34ebdae299451bd9739d3ebf0466341e36f2f0e65cc7988eaa7
-
Filesize
8B
MD5c5522a39de93032b1e1d748746fa6081
SHA1b986c2829c5e96303884463fa81b0f75dfb36537
SHA25672b022469d1b596b81b4166d761357896fd8870fae165acf8811103c2ab0ccee
SHA512fe09b2886ce73d89c62b275065f431d3b0417b3cae6b05955f8e94c2a9d95ce735a9400f2b1b8015da1de9d15adb18490f8f2e7d3b748bcb9aecfe6f4c2d308a
-
Filesize
8B
MD529e179d768e29841fc745dfb9bdb8ef7
SHA1f3c360f0717d6939f392c78b8a527409c49e5446
SHA2569f291ed319cc776130a17469d4d74d2f7461e0b5eb0fdab259cb1108975ea874
SHA512e96613b66cc568042c6ff75dc179178ca65666a80730867c387f1d5aea7412b421a8e664002c8a5b314ce0419e2a1a86e8062c998dbf83196852614f5f57b19e
-
Filesize
8B
MD593138b895286b81f8b8571db1fed4c13
SHA1418442053f35d5e91e002704a6651e4e32ee9c38
SHA2568312533f8068dfd0d8c0d48de0a5cd7bb16b77b0d615556485876c4e1a26b94d
SHA51274db70935cad4d4eaef40d8331c40cfc7037f8822e842a320d757c23fd1f7657e89f823546ab86a5fde8188b929e34ec469e3c04397b3a2a69e2df28110ba35b
-
Filesize
8B
MD55f27502fbb7a15fac23bb80a6c2a2560
SHA1f5de1cfdf5cba87a4bdef52a17c5b398513663ca
SHA256efba681b354b15e123dd22ee8298325efe0ca7d66af23e54763266afb60e0c4f
SHA512f31b19cc091ed57532fcbde725de47fd128dbb8eac375868c84ed6094696e003837c8e5ea114278aa68e1570d63882e0ebf72e40b859f160364d03705f37ce83
-
Filesize
8B
MD5ea8af56a4eddb6e87f7b79d00bcd0dec
SHA1c39ad0941f455a4b822dde7eb90ba71d32aa6175
SHA25659608675a90eb6cd9fb500935e1b713dfcf8a1641f730341fa393f60fb928ad3
SHA512411b74d1ff78d3c7a0176ba0ec8a38682cc315088d32f2d47a3cddccf9ce6c79ca7998f9bec80b40297585a3d0b6223dc9a2a5e5e572a1dd45a38bf2fa44d16b
-
Filesize
8B
MD5a73cada2c3a2209bd484bd25a088b069
SHA19b6bca98a07c8aa7fb6fa168c27fa0d7d37e510e
SHA2567e65f39aa28624bce51fa6be20a7763b91b9f9422e0bf20b0b5973035e3c0ad7
SHA5127edea41e3311562e43cb2d2bf2757cd3ecc5ee29ddc464429096cd4a9eda038be9937167b4c9657c0857da2755a48beefacce533aee0319fc86fc030845f4878
-
Filesize
8B
MD537c835e7dfc6bcf9b582989e13d875c5
SHA1fa4e3551d7a71b76911a01f861a510196be57dcc
SHA2565ffde86b51f166a09ef244e886e2890d78c710317ea396364e9c1aec7dc5ed3b
SHA5121af576e6ff792477508a2b5dfe614299979851a7690c6e4a6121dd51182a7e42bb490735c873345c40d5266ae9396c37fa9f819470a52ceef342bfe272cde66e
-
Filesize
8B
MD5687765d787ecb89f956e6676cb4647ef
SHA11dc40658a996c9fea3c425a39974bbb9c9114730
SHA2562c9a54e27663b842e7fb0e24bb1c9e75f344bdb1032671bc2328806cef42ef87
SHA512cd9acf50d39fb8fde370d5fe706164c4cdfbcb73438ecf2769e5a03ec66157c653e4d745895c4f030956079572237976050ac46a1b1d3b40a04323359353adb5
-
Filesize
8B
MD5185b6526193c4175032d69af528d952f
SHA13df63aa0f08a43f4a196d0d2fee0b73b2aef4e74
SHA25667501a45e55e10460147d7425fba1d099caed2d0436a0bcc4fbb1dff4bd7fc0a
SHA512509e4855ab7c7d1b3838b3e7a6387dad7ce6ee50ac33c000180ea34d1cd05c47e7fd693f1db86f15d44e77640a2e8046cc02672ee214c841dceb23af612d38b7
-
Filesize
8B
MD5b89a9fcf49698b8fb47433004a9a6087
SHA1decab8cb1df70701db650f0903d577f5172bb709
SHA256c11e56e54ce4459e7411b9c6da0b894ce1f3d23a7963e5753e6c5d82444243a9
SHA512dfbaf50d45c38f6a3365b5dd1309402774f575664f6a29839d57b8eb629b88c317f7444e16ac707226cc2200e8445106e7c032bbad81059d08ff0e0eba827816
-
Filesize
8B
MD58ea913de90f62ff8ca4fa49f9cf7a9dd
SHA16a5f35dbc5ba7f2e8aaf948877c25d876dbec756
SHA25650ebf00cfb9ba86f612b92183d696122d5f1e0ca4231a75e404f9dd249393423
SHA512b3337c869beae2081be7687ff2a932f8736302d40bd669ee1c707a283537ad8605cb52b646e1fd700f3aecc67cf1c37737e0cd14aae7f7cdf3df013f79c37df9
-
Filesize
8B
MD574383bd0908a862b206d347c017c59ff
SHA1887c244b244b97b69bb81a6984c240c54264223d
SHA256ed5bb71a45a8d5ae3f7452ff3c8a89aef1fb6e171750440d4b21a975fc6c2c7b
SHA512a705238a85e51e0faf114ce97ae40decb1434b0d67e885b038e3c12e17c471fc7148d5294691d85b7dc8e951ac7c1539689ee326a36b5e7c4f0a95dc863daee6
-
Filesize
8B
MD547587a050c446819dac3b484e910b2f4
SHA18e8663007b9d2a447cbd2961b48db8245a6cd189
SHA256f0efda529aae9a8e81a62b3b7fbcde3dc1ee32e3b2ba06b864dd540ff74b83f4
SHA512c5b9b30b57d121128219f6688f6a7a00ef31a4107446ea878d82088320ab699c2300736290d053d34767a384241abb3f8dd7f26db10ddbd1b1595cfabca001d5
-
Filesize
8B
MD5430edcc745a3212f6ad774d22d3b8c0c
SHA110cc15a093c4c22966621fa1b27af029830c13f9
SHA256cc064db7fc61366e7fd6b3377729ed0337a306d74335d41fec7861d8bd87a768
SHA51264842e081b0ef24599f512f17321991dba0b9323306313469aecccd2c7130f9100123e49fa61b87bfbb1a17812baacf42a4926f3d4c42c69def14dd82c67dfda
-
Filesize
8B
MD5cd1f41746e3876e1403199ba57f5dc8a
SHA19a5ee6f40e957e343cbb4cea3f6d7a2b71920280
SHA25628ad1b707d336305b6a3612f5c3c4da1a7894782a8d0f97870f2a19a41ca4453
SHA5120586c8c5562cae27876f6e9a6dad27ba9b08ab312a0407c67bfd09c40687f21179c6fd0ed04c49920b880b6ed13d94c1e19364f851a876a9f037ad1b8353099e
-
Filesize
8B
MD56f5d8f51639921676eebc09229a53222
SHA130fa4308dc522bbbd2d40c6abc0b3ebba08a1525
SHA2569ccf7e4d4c10be10ddd2d23a8c5a37c1cd198f42fa1d70cc78251f9dd98052f5
SHA512e6739c6c4f4d6df2129881913ac05961fadeec9addca238b9ad0fb1aa629a1b6a647d02bc54749fe2e36e852a56055c58888aba2e14c9c236a7fb1f078e6ddbd
-
Filesize
8B
MD509dd6d1bc08dd7fcbbe7fb0339816498
SHA1ac08c9d89336c2f8b1636f6259de4fbc66983cf4
SHA2568294cca1af696008fe4735f6407db2d49776cb98b556831757d210becec4c213
SHA512144982243a8c4f62aab9e09031a64894caf43f3ca3f5e88ad279190ee0206eecefc597bdb437102a629a6d7a8150cd1d96846e748b2d7a42b2972ed3bfaaa356
-
Filesize
8B
MD5aa97147bf3e7db2dede9fb85c651229b
SHA1167fab365d9a5a1ffc6186f887eaa7591ead649a
SHA256db16b632bef75b21c20a0d84884a721572a17fb166fa0d302554c3b26f47b90d
SHA51272605fc31767a6d17069e1aa44bab5d00a821bb6326c23b8fcf5fde134da2e4e52e1eb296110852c992bfa0d582bd00edba2e758157e4177208f673f526aea8f
-
Filesize
8B
MD5dfdd047cb24be12dd734b37173bf5fa8
SHA1ed7ce22a10d4cbfc1786639f84c02556c0076965
SHA2566018e00aeb98c34dbee8674d76e016ad7143f239ea8f6d567044f7e61bd2ebc3
SHA5120b47a3b9e751ef05f9d1ce7e60dc708bceb55a0fcfd7d0f1a6fa99aacee393a0b21adcc657671509b6138e4b3315d58389472be52c1c0ac5e05b5bc1a30248af
-
Filesize
8B
MD5b7bc6a902c7e98cf521b13a8a399c0ea
SHA1afe65e4f5b8eea8b65e548285c1ccc5438ee6762
SHA25687123492847b509936da0cda22a41607eb7e12539ee541d06683c31758cbddc4
SHA5129ebaab506212827cec8b96619b330ca9c167a082ef74b86ec8faa034983ceaf85b9fc4599564f62557c713b1606762dbcf636fe91226ee65b38210d61e04efaa
-
Filesize
8B
MD56a16622391db7a094ee07ae65e1c267d
SHA14efec5238e2d9903b7b667dd345764e4050357ce
SHA256b845e41b14b07437ee2f41c06b4ac4ce1a1c6bd00d46b4cd469b1f335784ab58
SHA512a4f3bfa790861360631a9d0f304241d2b96a9d1ad03baab8ce54a121bad377fd9623f6ff567c2f295e2a4c31e35fc47445c00391e382f76263710ac9cacd8525
-
Filesize
8B
MD5e64c056732f9a65eb63c996bff636683
SHA1e3e8cb26bb1c1a1b17e6a0e7248a1574e290098d
SHA2561e2a24914d843dab420f527b85c16dc4944f858cf8d16b87da42f3b3afe9304b
SHA512f229ecf24b48bd7f617ee97321b7d4bb2129c31f059cd13338423c52835d0b6f0f29f7793b8a6bcc1d7db2a7a04d639249d8f2a4bb063e5dc583911994991697
-
Filesize
8B
MD56891b7f97fdb013f80816d53411e8593
SHA1a1706218fa36a56105424833e2bb44b4b88b6ba7
SHA25666caeb009d1697e19818c3c83c548bcefbe793a4111b3cb5fd502d4b40e8884d
SHA51289f6bf137fc4e80409205af2506f2cfc81d2e80a395e9f4c842a0deb9ed6cfe217d9aa36fe0a17284bfb638073c2734aea2b6c8e3ebc84d63c04442f66c1e38e
-
Filesize
8B
MD570d6e916fe6f5f84da424441155cada6
SHA17e705dc3cc2dbc1eb36abf3668f030f64acf1425
SHA25676d77455c6d68b12aabe5825b88234ad2972608c887569e69777386a2bf7334f
SHA512840c562b750c5cb832f93a390b9ddac13eb256fd7799b271d53474e203b836216132e7eaecdf5f796edc21042e002cbfc3da513348e60d64bb8a8f013ede1c11
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98