Analysis
-
max time kernel
148s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 04:51
Static task
static1
Behavioral task
behavioral1
Sample
f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe
-
Size
604KB
-
MD5
f764f92c52efc213406556aac0f13adb
-
SHA1
e4944e5dbd86ae425bba8ee224e7c39eaed0ad02
-
SHA256
4d8a0b4f20da942611540a50a965d908d539bcbf0c8de33487a50f277ae598ae
-
SHA512
a73fc4f5f8e9b200f54dbd6cfcdf5f20377c9682311853de81d9ffd8facea5e591beb0e993fd5aac2e1fd7620fbd1e239aad3545349acefa4597a79047214c3b
-
SSDEEP
12288:mwUz7ryfBWXqTJMZB+B+WIy4TsClTBd47GLRMTb5:qn2fYXqlMyBRIzzd474mf5
Malware Config
Extracted
cybergate
v1.07.5
task manager
eminem1.no-ip.org:100
H46813RH2NV4W6
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
WinDir
-
install_file
task manager.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
eminem
-
regkey_hkcu
TASK MENAGER
-
regkey_hklm
TASK MENAGER
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\task manager.exe" f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\task manager.exe" f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{ETL58JI4-D73V-PG74-XDC7-8W8J7SVBG428} f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{ETL58JI4-D73V-PG74-XDC7-8W8J7SVBG428}\StubPath = "C:\\Windows\\system32\\WinDir\\task manager.exe Restart" f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{ETL58JI4-D73V-PG74-XDC7-8W8J7SVBG428} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{ETL58JI4-D73V-PG74-XDC7-8W8J7SVBG428}\StubPath = "C:\\Windows\\system32\\WinDir\\task manager.exe" explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 1260 task manager.exe 2156 task manager.exe -
Loads dropped DLL 2 IoCs
pid Process 2672 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 2672 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\TASK MENAGER = "C:\\Windows\\system32\\WinDir\\task manager.exe" f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\TASK MENAGER = "C:\\Windows\\system32\\WinDir\\task manager.exe" f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\WinDir\task manager.exe f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\WinDir\task manager.exe f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\WinDir\ f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\WinDir\task manager.exe task manager.exe File created C:\Windows\SysWOW64\WinDir\task manager.exe f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1960 set thread context of 2052 1960 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 30 PID 1260 set thread context of 2156 1260 task manager.exe 36 -
resource yara_rule behavioral1/memory/2672-859-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/memory/2672-887-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language task manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 2156 task manager.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2672 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2392 explorer.exe Token: SeRestorePrivilege 2392 explorer.exe Token: SeBackupPrivilege 2672 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe Token: SeRestorePrivilege 2672 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe Token: SeDebugPrivilege 2672 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe Token: SeDebugPrivilege 2672 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1960 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 1260 task manager.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1960 wrote to memory of 2052 1960 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 30 PID 1960 wrote to memory of 2052 1960 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 30 PID 1960 wrote to memory of 2052 1960 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 30 PID 1960 wrote to memory of 2052 1960 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 30 PID 1960 wrote to memory of 2052 1960 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 30 PID 1960 wrote to memory of 2052 1960 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 30 PID 1960 wrote to memory of 2052 1960 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 30 PID 1960 wrote to memory of 2052 1960 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 30 PID 1960 wrote to memory of 2052 1960 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 30 PID 1960 wrote to memory of 2052 1960 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 30 PID 1960 wrote to memory of 2052 1960 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 30 PID 1960 wrote to memory of 2052 1960 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 30 PID 1960 wrote to memory of 2052 1960 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 30 PID 1960 wrote to memory of 2052 1960 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 30 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21 PID 2052 wrote to memory of 1208 2052 f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\f764f92c52efc213406556aac0f13adb_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1800
-
-
C:\Users\Admin\AppData\Local\Temp\f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f764f92c52efc213406556aac0f13adb_JaffaCakes118.exe"4⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2672 -
C:\Windows\SysWOW64\WinDir\task manager.exe"C:\Windows\system32\WinDir\task manager.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1260 -
C:\Windows\SysWOW64\WinDir\task manager.exe"C:\Windows\SysWOW64\WinDir\task manager.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2156
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD509c1b6a255e273fdfdf1debd2e8a85ee
SHA1dd3629a16f9085502733bc9d2ed0cdbf5f1ddf7a
SHA2560e008d8e4b4e6b5582d561d22e5debd62fe58b96e502e5202e37ab895f3b904a
SHA512efb17c7f1275a75d61ae162bad340384ba6c55d9ed8e2db78fa5c856239b9c5a63af5140830f54c232051765a329e0e87a8761e0027937146b70da1099aba77d
-
Filesize
8B
MD54e045763d2a5356fe59606a7957af8ea
SHA1cef83ba70dc72b02046ff707962d0c0e7a8489aa
SHA256f624678a898a5e332034d66310699c44614ba85cebf0e259ddab7e719ceabfb3
SHA512be20623bd69b1e36aefefdc02d3e27c8683d1cc2ff7279353eb66c3c35658e19411afac55a68f2634e37a5b5d7b0b4bfc756b66a488ab612126d6a8f006949c8
-
Filesize
8B
MD55853ece8e355a004055f886a2a694e87
SHA161cd4c3476f4413b8a65841a2efc5e2bf9bd984f
SHA2563d45d6dd1c45663713f5334d1d9bbe2cbd6bb8564bd4ac15bbed13f377a13751
SHA5124a63c268b9667a3c26dc7d9103d53f1099b2446374840b16cd20e2728c012bab98401cab514343fdff94849f5a25d6430ca35e6a73a02a271962a2342d69a380
-
Filesize
8B
MD5d5dadfe8f1e54b927394e9643abf9245
SHA175319447b7407f033d8302dc52236ea54c67999d
SHA256f40a0adb72fa9a07273c22e47f1308747a49e847dd2ce61ec0742f7ad2ce1678
SHA512596e01f9288df86e3e0d7320da185a18147ceade89b1084bc53858a717d25dd722eb6a66e375530e2c5bdbcb4efbd6c8c4f4e9343da1a163cf74616a200b5485
-
Filesize
8B
MD5068a706b5343558cf4330d3c32fa17f4
SHA110e8f41a49fb948b01a09825f5e91bb70d1e8920
SHA25622e3d7e88e128c2bf7c8e0f43493b9102ea02a98f98386f4a40c6806aa2cf987
SHA512f3aa246b82cf5ba1cd84ebe47ff26fe07657587c161ad426cff236d406066605f43a430692edbde8f01da223162a26001e6f42f8d29c6848329c4f8ac32c5092
-
Filesize
8B
MD5db97973627654be50b51c89ccfc83755
SHA18debad7f8c291e80ccbb3cee46987b44e47a51a3
SHA256b90adbf1d8309589eb15fe541ed0c0231286bf1ad5325052ca8a028a2828a22a
SHA51254d48f6d0b4db3fc19c8916a887a15f552a35937bb401d734e04ccb2107cdbc2cfbfde5ed27411a84b873e3898f3d548232a625c0d7a4f805827afbe0946b241
-
Filesize
8B
MD53fae950425e2f0ad0874677a214a8462
SHA178cd2bbc3fe2de994f2a85d6dd08edc348b342bc
SHA256f3a6f1094e9bb4fa5fb9b5656b9dc4ecdcdebbae0b76907d10dc194236a04b96
SHA5128af96fa7f4fb3b3892c008fa10320c98014fdddf5122bfd3ab56c4a56d09c977f50ff496c3652549861d8e90829d6b1733ff70fc74ce0b99794ec57b539fac89
-
Filesize
8B
MD52e74c7c5267288c879df337ced04ea9c
SHA1ed4b41411290cd75d2182263e9311427473f5773
SHA25685602bc7359aff1a6cacf34dcffd08df9da52dd276bf5ea241500e0c3ccea52a
SHA5123ae954fb591e4c3d2e706563bdcdec7b745a291736d54a203b7c35e665a8c0cc53357fb59e2e090efbb0fd8a78061b8ec9e041caf468f4d41dafd6b4dd6df6c8
-
Filesize
8B
MD52729d024e24ae3b5953020299eb85a97
SHA1a39415294f6a810875b88a9ff7ef7403e35a384e
SHA256a80054146b93fd63fb17f3dbede152de562059fd6c69800ad1a8aaf0c1c29adc
SHA51287ebd020475ee2866dd2ee35832a4ce03e5a7d1cebf4f80f06c61a2e2f215ae7a459507a9ed56406a49eac10eb40ca0ee1fcb5b8efa2c4ff45c3154bc4ef9f63
-
Filesize
8B
MD59c18310aa2abab125e45bd17c9ea10a6
SHA1fd32593d8605508dda37cc4b6830f018cc354161
SHA25687b279c069f6be4213a0af45ecd0a49396f632248f1ff0dd3ad01e47c02d468e
SHA512e60a7f98878d89e965d8c448a7946458ccbecc6975e070bea9c070b557304d8f002849b5d0199cbe292737730e7c65222be11eeabca19881e99953388b1f650d
-
Filesize
8B
MD5487c261ddade666124f179021ec23df4
SHA1774fb0647419f41d48c6f2a5833759c127e60b9b
SHA256d5a54c84285893b8bd799f14f709511a236db3b2e0bbc94c9abd11cdd1d5cbd9
SHA51258f3316f5f7a5093baefc211e172e34a23493e791c15fcadac88aae1fd28c0a4ad7674513a7c9464d2363a041aee419e58201cdb5fc0f863bfe474e4e2ab0484
-
Filesize
8B
MD53d0c0556c5becfc4c7277ded0e2ddb5d
SHA12f85e3834aa1242739bd1bdca2a93b41defa46c5
SHA256818de0bb48ed3eb01bbceaea63deeb6aaeaa9d793764caf79052a76cccd169fa
SHA5123472cf76d1e5a4989ed9816abe909c0a2ce1f5ea3c360edaff12e85a06531d2feddd1502ed75fddf84b503d5bf748d527aa62bc7eb7a3aee56ce8c309a7c13fa
-
Filesize
8B
MD51db7328d1c542f4dc617314d5f7ab828
SHA1ab4522f24580a0da9cce9a0ea5477c91ff8e3a54
SHA256f0cbb786cc086252f5257cc00c84c9ad81d785a525a82f5a2b860c004fe9c6a7
SHA512da936ee2e79375c6f2d26df0a94b6053223b7fe6854e44f3c6c94a4c52d52cd3f41c0b676b221b021824714e7cac51183a224c7aa959ed9fc5159b8554391a93
-
Filesize
8B
MD575611ec2d5656190c6263dd66a6f90dc
SHA1d52bf8323d958440ee81c5034270ca8229a12477
SHA256bef7fc4e92ba7ee70659a992315935f926a4b5a40bbc183bfce4f7a7149fe531
SHA51296c7259d9230ee022bdf9cbd4b83e1808a4ae938d7371b291abf8f7821ee7096877fdd79f9144de6677dc633de1ed2e4c4c38b41c7eb30c5327f093942dab823
-
Filesize
8B
MD50ee4f60efdb4ca2902ac34d263a6893c
SHA12afbb4fb373ec0b0471cfb1e3971ba07e3b17d69
SHA256e4bfaa01b38a4ec25dab099f989252e607c303b62ba48fe2b2adbfb08bd996cc
SHA5128a9fd7476afccc799c80f1938769e7faca668b5b307d01be78ab57c8de7c8570a7ae5cad0f93c9730ec231049d26f4df384c4cf6331aca56c55c6249a639ff8b
-
Filesize
8B
MD52effd02f949747b0bb564586bcd1bb46
SHA10aedf346a97829a86f12f7af28fb8d6c99ed7201
SHA256e8afb192cc1e5b37ecc94db00176c0013f5f2f675cc26783d20c67e3f5797e27
SHA5123eaabaf79a09e69a447c31dfaea213a46f6d3e3b8826969f430fa35e5d3230a04393d3fa8a33d428cb76f833409436d8b008c644cf523544f7ed65dc95c02320
-
Filesize
8B
MD58bc34cb6541e1594f21385ac29a5f001
SHA1cb904ca9db9b2b79709e4e3acb6b6186a570ce2d
SHA2566c3bafe642bd445b8319220ef16621a078a89335471a8006141e25bf4a5ee5b2
SHA5123c41427ad198216d5e8b99ac76688bd5f7fe6ff0c8de0fcfd8299634c9b43da77886b829f2cb8db580848a41279acaff935c4a49cf7e96e26e0309e5f38a677e
-
Filesize
8B
MD5f42011c022ac6bc57e9a3b568d491776
SHA155c7001fff63668c6d12f33096e97cb1c45f52f3
SHA256a4e0b4722ec9d0f3bb0f27bc5b40f10a482f917af3380e7a11ec16298d82ba92
SHA5129e18c4dbee6aaee131f0f79ce920396c1a658efbeedcfcd4d78abc59e43f09fbf613c6c8a2803f9d07f8dccf3f4ca64e4d92f065cecc1a252fbbdeb8c3dcd4e6
-
Filesize
8B
MD5be9291c4d6d7ec411bc227817882dd92
SHA11ce449423ec34c9d3f10ff2d00cfc6dc5ad9afcf
SHA25658cdc6b260f1a7b59a709151d3d6f5c6c284f23970f6a7466f5f68ecaf15db6a
SHA5128d7c15d3cb3a4c7eb0f800e8250c3992037fc302b4a86f8bafff52317f44b495f7666466cc66a582e45b0ee6dd9ad77b15dae67ffa39d42ff1c772df1589d157
-
Filesize
8B
MD5a4f62f9a4f10701bc97c2b637e84c768
SHA10ae3513830ad4ff12bc0b6e998a92770943ea7dd
SHA256e502527030edf61a9753f9496bf48ac07b196dbaa19e9c7426175d0c28c5e358
SHA5127e4807f2e8ea526e8c4496bd76c252997305cefa9293b22ee20ea92052aacf7976a546aebf7fdc5fade95bcc6ef828f1dbb1b9bb790caf2a202e9b2efe9ab041
-
Filesize
8B
MD5c9c3a228d9e55c515c5c0b6fdeecfa14
SHA1e03293b9735976beac56f9f980056361137bb83b
SHA256cc985e86e087217d23852d9f5ca89d272d2dc4e0fe35154e48cce806f71d78f3
SHA512bf63fbc4fcaedc3c7ed1587b05b0bdeac7e49bccf9f61f0337b93edac768d44bded27e08c9e136602176d4866a90185c520a3c3ca39e8bf7fe8fd9491c423033
-
Filesize
8B
MD518aa4db853582e200799e2c4f3c84a13
SHA19700577adc4a1d20f7230a5c508923c44b0558b5
SHA256977731f3f93f766fc0728e0419ec573b016bc1123a24d09df23e35b6a1857097
SHA51200f58b331a924b495e6c30f710b25e806e93836f79dd74a2e5e78a3c7ebeeba090dee285a06b31a9ffd297c4b08ecfaa9394c737d18f3765c59b890274b65a7f
-
Filesize
8B
MD5a7a6d7b28cc54bdb66e931932c232d9a
SHA11dfde8a58dfc9152b1e7c657f3690fc7f194ac21
SHA25609af630a2a8008fa49ee784897f5d4f13cd497a2352003ae41655172554a19b8
SHA512a8f16ebe5e652b3131dfe1938b5b204aec5cdc593661fa7812a6d0f79e9ce8b565a49b7a6f30612cadbfc8dd2bb04fbba65e1cc1c113b6f2f25d5c89019057e3
-
Filesize
8B
MD536bd3decba720e0292777db14216d6a3
SHA1c950016002ef147d228143bcf7d16e19ff1d53b5
SHA2568a3cfd6c4ef2be0aa3bad15f0118ff5857f6d57ccecdf1fee90fd3b281fa28b2
SHA5121270107382b7750d729a6c0704b26dbf18bf6f2f9f911c536e9d32a089e1207b93564f44d80c83ea6cb870b3041821396c59f1a4091abfa076fd9e6257e6b518
-
Filesize
8B
MD529ba017de22f8fdba652322c2e09be4b
SHA1e3e653be17ae7e22ee53be56d2c35caf02986c67
SHA256c6c2140aa91efc9c80c4e8402d258138fc969c91096f895b4302bbf9a5426d2f
SHA512db862f052f56bb01f3815462082e7cedaa2727ab1a09a29184a2f8ee6eb4d4506b7e370894c7ff6e3aa383d2e01026ad577d70ee4cc45316fb083a2bce3e0161
-
Filesize
8B
MD511fe878e464a8af0a9d2063d5b97bf85
SHA126d6b8fbca48d19ba48f211efc3af1a232442b48
SHA25623e867b586dafb9fdda7f6d22a3f763c6bf51dd80ff63e0ef989722f6fe57e1a
SHA5121613ab4605f0582d174b4a596b2f2505910953f963c6517fc659ce0f9c52b7f8e63e11f330b02bf31bae3786a71d3e4b0bc1e0448c6626bceb8d8d9cb5ae8b25
-
Filesize
8B
MD5fc869a048a63fdb49aa6a880a669e01d
SHA1449c0820b35b15642fe98dbd58051e2b2cc0e2da
SHA256f18cfe50f91a05ebb26eb5e7a30dd55c98504502e4a7f109fab14fce3eaf64e5
SHA512afebbc2dc4650175becf746984996e36d0a70443dc36fef388421eb47e10369c49db407b23f7bb7114c5ec044e630354721633e1c1bc2bc3683ae39feaa0fedc
-
Filesize
8B
MD5b48ce381a186ab268ed6617a07f48e97
SHA1df4e680eb2798eb30757eac1b20f066f51f80ce0
SHA256c64ddc160a46ced4d332fb5f27660573ad36f8f174f59b7641e93545878b2835
SHA51240156b1cb8b095a3b919f0a45733b0dc9735f01b83771ccd1b91dbe5e45e4448755a8c615bc40d831dd7cc0c8506416a362b1f7974294bda9fa7cd8e76ad0e96
-
Filesize
8B
MD5199d7e552a623971df835c970f1388c8
SHA1d732305b2b167c2cf79a4876ad36964f17218497
SHA2568e67cd55a5ae82cf90b0d399b425262a418c58be0b0467e44d926194fa32eaf2
SHA512500a14d9e325bd697d9caead2d09cee82af186bf61a0245b2a989b866a4ca38debf26f5a15d24c1eb4b757d74a3a695661f8684515badea5c8ed0d10977a1b95
-
Filesize
8B
MD50d6fae5a0908b35a3b336489615de3f3
SHA1b0161eecd20482c33d54eec4a79abc048f0bc610
SHA25657104715a92279e20abdf28682119775f13e7700f9bce570581c5bccd1cd9cd5
SHA512682c3f2cd6ac7328e7792a6ca4f05562410146e78e1e411dd4b900546d0cfc9bfc6b4f13ed61f872eed0d6a89ea549720f486dbabfefb62391b27ed58f5110ab
-
Filesize
8B
MD502ca1fb41ccc9a758ca3ffab968ae8e8
SHA1bc0b41a2f930817d520cbd3d92b801ef24b3bca4
SHA256540efafbabb1dd92ef8c51f6ce2f3505c182cc2affb3b95ef2c36a4e3f5a4689
SHA512f697d1f90361360eb381d81ddea729878a78edd726641937bf4e49cf47a30c8307ccd666942a4a3476a41019cf1522910ecf3abe90fe18aeee1b186068fdc8d2
-
Filesize
8B
MD57ce972cc7c868cb717a1f90deaf791bc
SHA10ce143fde2f3299ade23907abab0a553721f1873
SHA25679c09948d8b7f4b16a111619ba2993726f28a37caf34cb53c326922308aa28a6
SHA512c483da61c67502bcbba0dac02384e1025ebe5943492ea103f1f83e51ced3d2dc3a7594326629df3eaf783d47e77d5b7fed5393894d3be82da4b50a898d6caef1
-
Filesize
8B
MD5f13cc9b8ad6051b01135f81a8959f716
SHA15af9e5136b0493e9b17626e9512a734bfc33e84a
SHA256713494aedfe5614a20a3e9b2902eb6a5049f8ac03e6409742b9e65b38141912e
SHA5124ea7cb7569430ea5c59d5f29839569e48b7207576c030ea00c9281ccd1cd6e785a497ad0ccb6de7d19e845129f13cf9496abab9de787216bdb45a01b0a5db725
-
Filesize
8B
MD5291b128663a188df95c8458580c81958
SHA12963288e91235cf71ce130e42bd696af8ebf4e3e
SHA2563a920679d166d4d76ae7ece716bfd9773cbf9ba09277c826187683173c96a845
SHA512945beafb9e6b8ef9d55f262d185fdc116daeb6217bb5cc47b4ae56dcc086bfab5553c7a317d6fe8ea539e5d388b12243953564ab9d53a066fec182628e0e5e90
-
Filesize
8B
MD59604cc8e279159d80a1687124d5ddbf6
SHA115707ef0f9de18a3fed8e14f851b02e6774395ee
SHA256c6dc65a3b7c77d9ef8c99f4c65704ab79be0126dea0044b1647669e4de88df8f
SHA5124013f74910016ae1973ac9122f940426992f2e9ef76162b8057c9804759430e5363ddb63a07b6624b94568e588b111809edefd8dcfb7990eff65ddc20596a37c
-
Filesize
8B
MD55a57261781ef2ca9e6791d9ead3156c0
SHA17af7780ef5588b765b8bbe0dffcaf31ff5f8af5c
SHA256551e5d3a6f43cb671a7fd457e08b40c792a046ebced55e1eb18d85e102c35cdf
SHA512b80f0533d3232009e0dd5f8e72d57dd136cf51805d9abd10f19603aa51b15ede618071c0991a66b5e00713f664715cf862cdf3ed375098328a77399989c058a6
-
Filesize
8B
MD5e47aed8e465abc96e645f7d841cdea9b
SHA10fa40a5eafa51dd5b8c92f440339bceb7579cf1e
SHA25605e7cb70a66392a9fa03c4417714a1a554b30b7c00c0007be3fe9538ea0abebf
SHA5121a05e1786ec8eab10ba821f56874f255d0314c8f4d3172ca483ce4f9da89c0aa66cc60e861b5e99ec363c985475f3622936e5a3bad18750fa6de4690d09ff1b6
-
Filesize
8B
MD539c83ec02d82d286bf8a12e73fc9a5fa
SHA1216ab268429227d1e1bf8b936b7d1a2d8d6d463b
SHA2561bcdbf459cb6f3ffa246bff2eca18c3033e1eb2f383e7cdc70c217cf639da6d8
SHA5128c21656d073ad5339a378fbc32e4f0ddeaa6820ab561add3434b9046b94b508a3ddc849968a40bd1bbcf67748225d22488f6c4e0bd949e4d69abdbef9305162d
-
Filesize
8B
MD5ce1707888cff303648210e5d8adf515f
SHA182691257316c01ef854369cbd4d918883235236a
SHA2561fe23e61ff05240116de1819ce9647a221e897f3bd93afc1e2d276591d2faa4e
SHA5128bd56c7161d6de9ebc63bcb256e2228e1a989d90742efa7c7dbb5fbfa35edcb82e17faf893040f58ea9adb5fd1097a7445a6aab438e2a5beea14515eaddfb92d
-
Filesize
8B
MD5f241920ceb04f494b3c2fb3398f93657
SHA10f2fe55d4c4774b0778313f6a3bfcb7658cbd86f
SHA256c5ebf874bd9124af6521974c12c9fde7903185c6e8e8ed35be1f85199adcd94d
SHA512f73d3e7226c71add937e0dc7d01db0dd3caeaef89f91cd0a30c9c16a27cd83df855c1a0dfd6d65a4f4f2d66a88be8d9d8a39746ced0de1dfe885c61c4687f765
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
604KB
MD5f764f92c52efc213406556aac0f13adb
SHA1e4944e5dbd86ae425bba8ee224e7c39eaed0ad02
SHA2564d8a0b4f20da942611540a50a965d908d539bcbf0c8de33487a50f277ae598ae
SHA512a73fc4f5f8e9b200f54dbd6cfcdf5f20377c9682311853de81d9ffd8facea5e591beb0e993fd5aac2e1fd7620fbd1e239aad3545349acefa4597a79047214c3b