Analysis
-
max time kernel
147s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 10:44
Static task
static1
Behavioral task
behavioral1
Sample
f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe
-
Size
448KB
-
MD5
f8a37380b37631c5abd5ce16d84199b8
-
SHA1
5a4a83baf21e4f39e2bef5d42248b3f0026418e5
-
SHA256
1cd4f67d46af13f7fae101a1c5a5b85b413ff7058126c280189b5701739c925a
-
SHA512
fac366cadb10419d0abdc56da69e4f2f73a0111471190fff165b2330896db30a5947a25eeaf0962e64dade82bb7d1338b346e856df98a10be373473f2999f9b9
-
SSDEEP
12288:ZiSC/HRfMOwm6QR2Q+4C17gLX7pzF/6nNWIRWTWTiCnDl3wFGx:gEm6aNq17m9zF/6NH7x
Malware Config
Extracted
cybergate
v1.07.5
Cyber
rshacks.no-ip.org:100
2NB155WAOSCF5E
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
WinDir
-
install_file
Svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run win23.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" win23.exe Key created \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run win23.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" win23.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{760KE76X-3JY8-44K1-0IUQ-3JH710F4V27E}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{760KE76X-3JY8-44K1-0IUQ-3JH710F4V27E} win23.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{760KE76X-3JY8-44K1-0IUQ-3JH710F4V27E}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe Restart" win23.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{760KE76X-3JY8-44K1-0IUQ-3JH710F4V27E} explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 2144 win23.exe 768 win23.exe 1552 Svchost.exe -
Loads dropped DLL 5 IoCs
pid Process 2416 f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe 2416 f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe 2144 win23.exe 768 win23.exe 768 win23.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\WinDir\\Svchost.exe" win23.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\WinDir\\Svchost.exe" win23.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\runAPI77 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\runAPI85.exe\"" f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\WinDir\ win23.exe File created C:\Windows\SysWOW64\WinDir\Svchost.exe win23.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe win23.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe win23.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2416 set thread context of 2144 2416 f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe 30 -
resource yara_rule behavioral1/memory/2144-29-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/1376-566-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/1376-922-0x0000000010480000-0x00000000104E5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win23.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win23.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2144 win23.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 768 win23.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 1376 explorer.exe Token: SeRestorePrivilege 1376 explorer.exe Token: SeBackupPrivilege 768 win23.exe Token: SeRestorePrivilege 768 win23.exe Token: SeDebugPrivilege 768 win23.exe Token: SeDebugPrivilege 768 win23.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2144 win23.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2144 2416 f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2144 2416 f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2144 2416 f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2144 2416 f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2144 2416 f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2144 2416 f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2144 2416 f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2144 2416 f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2144 2416 f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2144 2416 f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2144 2416 f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe 30 PID 2416 wrote to memory of 2144 2416 f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe 30 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21 PID 2144 wrote to memory of 1208 2144 win23.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f8a37380b37631c5abd5ce16d84199b8_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\win23.exeC:\Users\Admin\AppData\Local\Temp\win23.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:556
-
-
C:\Users\Admin\AppData\Local\Temp\win23.exe"C:\Users\Admin\AppData\Local\Temp\win23.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:768 -
C:\Windows\SysWOW64\WinDir\Svchost.exe"C:\Windows\system32\WinDir\Svchost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1552
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD560d7b3cce7a66f92bdc92ab261936947
SHA116b288424ce659fc8cce58a3cdf8311dde185be5
SHA256f4ec70ee7d398486163f620172544f1e7064a9cf385e7b5df9bdd7d048dd29ab
SHA51292612c3a24be04abef91821c98a5a01a2cdc1225bfa5d97a410550f58f26a006c9d026e1efba81e2e912f74db18ac737085fb4770b43a9f34e9b6cf419089512
-
Filesize
8B
MD58121a78b38d3e4a0818903bf9241d716
SHA18e63bb8a842f5473d270b40438e83d7ba17f3fe5
SHA256b16e29821cca71c3e302935857a0040079f0036f0acf51bbb08c0cdbab0e8493
SHA51234f4d93947c3e5b410bec42e9f8b58ef1e92ba0f111a3bbf33b8f213af05f60a5a594999c5caec47ae3e6be7423beb164a44c6ffa951a7068bcb977faac183fa
-
Filesize
8B
MD5409e4af61c1a3afe7e1b7aa3bd01f88f
SHA1d8b99c02c392b1673f4983c2f3f3cf003146a70c
SHA2561f13f55e4df2c83b797263d79c3e58ba2ee2dd6633b0e21fd741e598f4f44fd0
SHA512748441c6338547911f10f6b7874d40b7b31a6bd30388ebf5706aeca9b1e67414e72e87e5e263a723f18442464e0de93459c4dbe99faccb01490bd3a36698ceb1
-
Filesize
8B
MD5d17b77e609c899e3e0d6369221da42b6
SHA1727fcea18d5c8f020f4c8340abc900a02050c559
SHA256565d12da7f225b6660f2387752161f391b03400eccffd1cff354cd3e95fc8768
SHA5123d48eaf906449ed4b79fb27298f2aa2cad5e5ad4e5b65fbeca7e42579892b7f21b0c36051337cf2118dc5696e6e6ff493ecb2a3532b11aeecb9756f809178999
-
Filesize
8B
MD53eb076ce7a7128bf1b148ba1381fd25a
SHA198bb84d5731dc6def86af9455241fc51a6985aa4
SHA2566335e251e02d7e5fa943089d24fc002011ad352a606e99aa6e9d56ef006ebeaa
SHA5128f88c860fa2ddc9941fd0a9243964ff625d51df8f54341f692a60b43284a45558e3b8a28e67249c713e08cd995d4b5a2d0082109d65a63f45b70c38d9f5d3737
-
Filesize
8B
MD53f6a329619f1c7f789e5e1d1682db3b5
SHA1ebad080cedc07dfaf3232ea7a257a5807ccb6551
SHA2563d694592178b6187c63c8291b8a7d97054af69d3def75c0a0328111ba8205e23
SHA5125caa285b9ea78132383ed77511bd53b75991b24bef99d1e563c3cee377246b566f6c798e7ca75f0e0b455ee7180f561272b7b41a37eba04f3b0e60371aa726aa
-
Filesize
8B
MD538baead93c12e0cbbc8f16db604e8844
SHA1310bcb28c14c13e5615dd841e313f1067f7917c3
SHA256bdda8048136c90bd35957e6c31534f3ada82c541f4fa204fe832f29d389f5179
SHA51230b2fba83beac7e1065ffc01277aad4862b0c77c95d15d8730518f671e4028baa0a2156ad68991ef8ba24d1c8ef1fa2d205ec98a340d7e5b83c8b350c250799f
-
Filesize
8B
MD5f1d78aae47326acc398ab38228c277d7
SHA1cad4a9fd8ce4397be5a1a4f02cf04793541fdfe2
SHA2564fd909139c047c1f4914f676b6fcf6ac9da3e8d583239864635231f51990c88a
SHA512bcd265a056bb980c6c43ec453f1df4a07195b3ee7e3ca1ce7240958124c449dedfd0a981016fee871b16f2413605704a659c1050ed6d8c2d6ccd317662247697
-
Filesize
8B
MD50c58b69ef4f2f1c0f680f534c1edd2eb
SHA1ea01991fab363ea3b5bab063afae78458bdd3b3d
SHA2569e01cc64265a30fe53714b436576d8b7bdbeed888eae4bd1e6b9e69dee48266a
SHA51296272047cea3b93fa7d6a2ad9130f779a013e40d1290fb35d5a8b31f18c5fd8abb08185bdaaf5679ce08653dd30746396556c2da6f37f5f3ee21c4c35163d80b
-
Filesize
8B
MD5a442af764a0dbed80d6fcdf5bd9a9b99
SHA169c89be8f3168d0ebe65d087618a2312c4aa60af
SHA2562bb3e9d0b9362910004eeb8dd678fd0d7a703ac1ef01e0b72e980dc05bcd55aa
SHA5128b772d7a0ed81ae2ee736fb3d67589739d79803cba8308cbf7ee3c698adf988f94b7214c3e4e166f2480214d14489f6e6d42d198b757282b242dca423813766f
-
Filesize
8B
MD52e82328279bcca2cb71fad7dab7fc88d
SHA193b14eb26c6576507decc44cf9522db082c9c6b2
SHA2569e44e6d2f7ea71244b90c3af145eb84b82ae06794bb4de38c551e2e0beb11810
SHA5123f145e5bc9157c801f35ecbb0fe5e669140fd0d83e4512d34013d7a9a8701b94b1e9e3014544527528a44f8e3cb9ebe405ceb6946d5c7b47a4500c7c3b53cce9
-
Filesize
8B
MD51213066f42471c5dd00f4071cadbf541
SHA107d9a8293bd291027653cd3595bb6d13cd89865b
SHA25619d2eba06c9406ed527c7d928d8a9519144e9d1cef52c119906311d4268b0241
SHA512f23504e92daac8a6aa64298de79bf8b5c0e41d59c2e52e9cfc59863e3a05883ecf827655ded23b98e62d9d3ed400777b0681149806936da983536810fd264388
-
Filesize
8B
MD5810c9a639666382b25bc296356ef0da9
SHA11f497ebeae7c8276c29ad7411cae5c4ff4ade6b7
SHA2561038699ae4f80ae47955060b0a6fa8a3407d2970cc7d6aef3e7e76e7b7b3b0fe
SHA5123ced7312f99873efd13f8697e09f4a20aecfbf704ac0f5b3be3f82cd8cc71b3ec77cb06aca886558ee636ab2ecf042a63553d4f5bdc3c8174e158e6f2480fc3e
-
Filesize
8B
MD5e6cfe116d17308eaf4fdd2bd2bf14a94
SHA19e4ad8e1a75b0cafd04e9c43b7d5067207413265
SHA256d93315e964a3dc263c4c4a7f247ab358a33b99e9f1ec55ad160446fed1771440
SHA51223e1aa5e3c384317b79e66cffa7553b7749a2be8dd06d3c06d8047426ab81b8606b11cf494f0f1542fd057495146889f6f4f5f36a49d20730709aadeebd6de89
-
Filesize
8B
MD5eca042665caaa521d6e462281207141e
SHA17f42a669102c8a210af0caa765cd2aa467708186
SHA2567d1be97ce3c998d9fb02815ef47acdd4a36c2fb0ad50b88727d7d0a9e2689796
SHA512c89570b23d79e5a6baefb95a81089766c68366c29f8480c10dec4a4285d6a6178e32776538affa9a02bb6c4c2a79fdc6e2633642210ea8d430febf28b95d6ce1
-
Filesize
8B
MD5899ce90df9b5f83d57f3e1664645cef2
SHA10decd5802bbbb1e20b9388eea844cf3824919441
SHA2565f96af8889bc58e9a37b7c6d63ef6af20e16dc98ca42583fe9ec59eec7aa6bc5
SHA512ffac07f097a1aa42c2b35686db395cbf8d28cb46cb71359f2a4a332475f16e271f63b678de7e48aa5e4ff0bddd5c33b9fb7ead45710eb26282374abb65b78bf6
-
Filesize
8B
MD5beb70d87cc9be5e928d4ae27b88e041a
SHA145f60566e166be502054cd71ec2ee1ea9993895b
SHA256595445d6522b258da7b47d27904ec4013efc1802da6e673be0f2ef81812b732c
SHA512814c9ec70154042660692ad177b4b8a460eae45b77d62c94caf956bab672ff79947265c104efa9afc1b5f80af186ec405ebbafc8d6c1635f684253218e4e1a9e
-
Filesize
8B
MD580e38d95f9586c8c6aa713a3d1a4be67
SHA1647e699cc7b0440fc8c01edc71f4f0390c35ce2d
SHA256300e57093a5082b1e35a5a7f2491eed534780a734a67fe3bcc3298b03b6540e1
SHA5125b160e0e9e0f20d87f95e31bd226532a654c89c6808d48222e3151db4e4142ea1c14c1b528506ead87c64c02585815aa26bad61b86c1879861de964de8c59401
-
Filesize
8B
MD52d970a7278a51edeaad51acb2c1a30fe
SHA1d74c9a0a005679645f59aa68ae3bde4d228f17c6
SHA256eb7d62ba19e9a2cfa679b172c19790d2fdd1afd3fac213442499cfd2aa6456e5
SHA512d8dc6c0b683c44331c6d24321a87145ef6db15a3bb1596f75c4de5d968f3571ff14ab61ce4743cb73215f0b0e786519450ce7e99790b6c65fd53abe001247bdd
-
Filesize
8B
MD545894d96d0edc76599b0992e3d663071
SHA19a1fb1dcd0816cff2ef2d1c103903ff17a8a4392
SHA25695677ca96c6ec72cd100c0f7c285f9503c7d396fb5c79f22ffc19250f60663af
SHA5121a7380191a70a7f4606d8a9891504b032fd2d53f9a6ac096b2438307a6e046929eb0f1a6fb62d59a1dbdcf12056660e68e2c05587622a595e85814c2ffed0d1e
-
Filesize
8B
MD55c7c3de5269d9a1bba1dda2b4a7c332d
SHA192ca1e9620fb61983cab0f2b4258f405a1f9f799
SHA256900a7f8990821f7449744bf747933b142eafa50008aff5472abb71cb517094bf
SHA512c287f81472f50f78561b2a8e4d7087d698ca16d263b42dad5c9760fd45cc0417595596bac5aa902c0a9ef2ddfbb3446bb54486e0bdec8a5257cd90a71bd2cbcc
-
Filesize
8B
MD51710e540a95a77bdafeed32e663a2b33
SHA1152843f308505c7c845635c7c3721218a4a854eb
SHA25630d2e96c29f2f8eb0d3213dfa97319284f7977ba2bd5720bf54f93b0ce39d937
SHA51238b8b793f7cd3c8ae84a950847c98a0bfc9c607312af73d6e7d03a182c4cea957c2f7dbf8dae231450dfe206aaee219a5c79d2737f075a7e33442ed393cce467
-
Filesize
8B
MD5a61d3dc307084f04c684c595ce3bf12b
SHA189f5277c6cf5f1e8972b80a4533b0adc2f2225f3
SHA2566590b9b92b85863db0c78a6e89968b63992e8913344b546b4cddde7c60cab0ff
SHA512f131d7270fe912b3f8a51d1dbfb37ea7b54283974facad45a0d2419d70792997a9cb916102714cbc8ff682cc218c4bf0dd97b3993c887d229b06d010172a6f67
-
Filesize
8B
MD5d9d6c063335c8ba0f0e0bb8ee622d252
SHA140ec1714c041d7d36c32c019d9f305c26c34bb37
SHA256a5c464a3eff5c1dfab60e8ebe417201746816a6b99572b95eb29e216df72cc5a
SHA512a643d771bbe40499bf77b52ed1977e0e4111f509baa39a66ffef9244fd38d1bec2d4eb811dd81d3b0ae9b138643922670c6ccf5b924c5b5f3ab0a0efde8cfaba
-
Filesize
8B
MD5aeaf7156f8d433b330f5788f6fb4840c
SHA1afbb9374daea66fc7b001acd52838a8b49e413d5
SHA2566f5e1dfd1ed949d1bcec6db39eeb35427523ba167277dd100db757cd4214454e
SHA512183783c0a4301714af5e22655755648ae0931cc4aab31929c93d0b5707b856a9b340c1b91dd94dcf80766715c8fc0933c4ffbb886621243f7a5484adcd5ffe82
-
Filesize
8B
MD5648bd1f84d3e77ca1efc6eba516fe49b
SHA18db4e99ef7d004d1337c2aa59626a748927d7a2b
SHA2560d5c87f30360eea483696f9f7da2c8312678f5de26e07a31e0562ade6ee631fe
SHA512b2612d2f71efcbad933d61ed92036f6572048d2ec8e3ed740b47af4110ea27b88e497c299745ec15265feff51e65368a856ec770eb4f9cc7249b3327cbea9c41
-
Filesize
8B
MD5ce116546506594408f1e25be9f6050c3
SHA1c0f167f61e8911af9f42f0142cdce76de9383d1b
SHA2564528ecacffea33317b0bf21a3a8e0171164797268c39c7f38c8b3b75043d6bcf
SHA512e1d6fb4cff048c15aecbcabef7ac3f7b96561f4d4b733c289a1c3f0a4d4f42730ecd562eef67fc2ab97f17b85524b2f0113121543547a4bd03e094d4fcf981d9
-
Filesize
8B
MD5c67bb0e548d2ab8c277555ef1d520827
SHA1b63109515d4ea82d8c7221e5e98cda2d3726c7c1
SHA256dce8fa33ab316cacb842a3cebaab6f28a167aac2dfdaa5dce72336968dfff11d
SHA512f30de8facf05ab6ea82f18f280032c2c15b8ee5a088af27e794e43be2804918f5c103d31fdf73f2cf217b9c9f50693a76a4c3d038f78453002ae12bf8b89b652
-
Filesize
8B
MD53d6e983453f0bbd4f3c88374b2a73956
SHA1152f0f203f22914964e8c78d61f64f2c9d792c36
SHA256e3fc7e611632957b7030c9b1f8dec3c7abfc51de028c228f7056c885d268006c
SHA5122e5c8bb50e550f66c9a9803060360eeff1978de572fe45031deeccad9b117a70b869fc3a9b8862e15871376c0433049604a80e67818e16b92125d449d3798fac
-
Filesize
8B
MD509217313bc5a80b921676a092f5b2cc2
SHA15fe6e2adf94a068aa7bb9fc8c0def3f80a15a559
SHA2560a8d7e9d55acfa22d598489b86edae0437f41ca73d25e575b69492887f5814fb
SHA512274fc0fde86926b27139c5bfd2cd410949a843d4d15aeae65eed235fad6464a5cdf411ce75999924ff27caea4fe2de9192903d9c0ed3b38fc26e00e79ea35509
-
Filesize
8B
MD5e8aeedb078d437559cd8c346dbb740f4
SHA116c4cdacef7fda504dcb8941111f8db92bb04569
SHA256dd7dccc170f4587237345865c05b6fe2f88379580b1db9986bcdc4bad9c9435f
SHA512cd1be3a2f3ab83d10724493563da1c9e571b39d4bc4450462fae4cda72aaa8c8595a1e32b2d0934225d90c4906c6f1e12d77ea6f2bcbf27c45f1bd5d82590b05
-
Filesize
8B
MD56a6f1cb591d144fdaf283014b2575728
SHA1ee0f4e20b3ee6831f1bf2074b280cb241497fd40
SHA2568eaabeab4e54af5956f7f678da3b08981d7b411d9801df08e064bccff5a3706b
SHA5124777ea3497703ad8866042a06aef85aeb846bbb0d6e5c59734b7e4a4537693066c5f19707abb29796153384eb1e1a4960793cf4dfe80e289413df488d6430bc3
-
Filesize
8B
MD5a60c4d497ac690b8c099cc339ede8e6b
SHA13f18e72cb5f9f8c0f232d494508db18edd73fd52
SHA256a7dad112d2b459986d43f1ccbd9d90092f2728026572576723cf8e3a67470446
SHA512800d19862aabb60d488f87287dbc49d5176905413d96ccceb5d2fb9477cd97b4270a8478e16c81f173029c1454c33617c9bb99a24b6719c48b19b2f67918d905
-
Filesize
8B
MD5fa2af23ee080445816334b9317ddd812
SHA1f7a5a0d132f85b745bcf4b352e2017bd00226aa1
SHA256e21c0c565c410138f86679ab3fe5c909fd9a1d535825e99b94e14dbb22a0c7c5
SHA5126c4ffb11a9afd0e6b41418b9f64cbc42202196a99d2623a1adb9e563fed3753f2345ac0d8c5aec67ef99108ca53a77e8489d55da51a7da7a80ad1e342c9ab93e
-
Filesize
8B
MD561e57b24c4ee411f23ef98e20aca11ea
SHA178b47d8f06178af8057b0a90aaf82dbaad677e70
SHA2563496a2d91abd01eb719265bd37ae383aa9a74cfc136b01f1caca090c5fc2abd3
SHA5126897944f2f790bac2375418bccd074a5ac1d67fae3a8b63b74970b948c905a648a897327cd95091ac72a7654e68fdfc4100b5e2c06407b3b686396bedc69e8a9
-
Filesize
8B
MD585eeacf609255226dc175c8df425a954
SHA13358ff9199f54fed896caae189ecc78f1bfb6c68
SHA25648862628fe904fde487d9c484218a2e4a3ea096c49265fd0fec4a922e3bf2549
SHA512e47427a5afbf0b4b21175b80fa2a263265547a87ab9fdcd66138e6a024dd21a4dc08ecea94f25cdf0fe67a2aaa42328986bf08220480bbf46924a2e40b3cee7a
-
Filesize
8B
MD54314b5167b9396a699017a7c6fde050c
SHA180c3322d232fe21a42edbc068ed790c6b2c9555e
SHA256402f1ce6656cd1d5fe4c4ce67d33be290537517fc5f55704bc17919fa6a518ca
SHA5121ae558ac9f1beb74e2dd28128b95eadce66bb1830beb8b9b3122859de5f57eaa06ab7d1b6868907cd01bdff382b701117abab912704175f876be4fde502dbb57
-
Filesize
8B
MD5b2fdfc8e769d13f3f2759c4ec0cdec98
SHA1a0e48b72bb93e1e44f368c9ef212bc2ea25ef2e3
SHA2563bb8cd02e3ce8fc81b06dab4ec9086f8d9f96530419244439db12aeddb3115f2
SHA512bf817d1c1ef824bb984beb13bada953b219eafcad669e58df6bcd9fd9e74ec57bc0f853f6fe359feaf9e766213f32138d3504c9eba96c182f016f0b67caf6365
-
Filesize
8B
MD546ad372a72569f7a6ea0045bde65dcef
SHA177eb52f00b37aeeff26f2bff42e665d066a25b40
SHA256753847ed66391e42195e064a8e8668a25eb40f2a269e0795e1a4c494dede4e1a
SHA51298ce326aa4b2bb60ccfabbadbede0ada4a13101ca04ea082c269afb0dd8925a7f094a6527e8114252411817611c873b4306fb61b1a2d9fa329b61c4957a968d6
-
Filesize
8B
MD5ec4ba06cbefe054043cd6f44dc455692
SHA17ecb98318e2a6691ad398e296ea8699483f10e0c
SHA2567d742a5e2375ceb2c68f726f26302e1d385f32df5558aefb7363af39254cbb8a
SHA5125db65b43fd4f417697da2abaa2e1190ed12107def7eafa2ee82ea6297b87b2976e300261fb2e4ab2fb60f9f1bad57d823fd49a843ef98afe3b50981b360310a6
-
Filesize
7KB
MD5d79efb472a22ad75d501317b21e66b5e
SHA124512f54884d3dda2d803457bbd3dcd513356196
SHA2567255b1d1f001b9d9a5177e1f8063bcc824effe3570e6c19508babe12bb73c7d6
SHA5127c5a2f516a727ddeb05f9a7c6565375debb05709ac9b95212fc748cba37a2ab81b7d727636141096e4511679ce140b07b37fdf36cfb47d8d1c8accdd24163ae5
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314