Analysis
-
max time kernel
147s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 23:42
Static task
static1
Behavioral task
behavioral1
Sample
fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe
-
Size
577KB
-
MD5
fd93cdd1959a3f7c3fc699fea899badf
-
SHA1
7995be8d8c2e6261d978de678dcbf5223ecb6018
-
SHA256
84845fb94bd4a5b3522ade139006e119b3b59b7e805dd58f1f6e91d4c32e42c1
-
SHA512
beaa6e2d7adfc5fb045aa44ed192179a4932ae418d3202d313b0379a15b92a3f25b09717d690e67008db74531f1927199136d971f05514619cb6048516dc4558
-
SSDEEP
12288:hZeVQkTrvj496wnAjEa3JcYJou5X4wjjgp9QkouHEsjfhNcMvT:hwQkTf4A+Af6YSyIgjgpCktJrIqT
Malware Config
Extracted
cybergate
v1.07.5
remote
thisishost.no-ip.org:2011
YRI561QI68Y40H
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
explorer.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
12345
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\explorer.exe" fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\explorer.exe" fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{0AMI26MV-788C-OSCN-3V06-Y3I2I670TWPF}\StubPath = "C:\\Windows\\install\\explorer.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{0AMI26MV-788C-OSCN-3V06-Y3I2I670TWPF} fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{0AMI26MV-788C-OSCN-3V06-Y3I2I670TWPF}\StubPath = "C:\\Windows\\install\\explorer.exe Restart" fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{0AMI26MV-788C-OSCN-3V06-Y3I2I670TWPF} explorer.exe -
Deletes itself 1 IoCs
pid Process 276 explorer.exe -
Executes dropped EXE 4 IoCs
pid Process 2552 explorer.exe 2932 explorer.exe 2960 explorer.exe 2364 explorer.exe -
Loads dropped DLL 6 IoCs
pid Process 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 2552 explorer.exe 276 explorer.exe 276 explorer.exe 2960 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\install\\explorer.exe" fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\install\\explorer.exe" fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini explorer.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1800 set thread context of 2764 1800 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 30 PID 2552 set thread context of 2932 2552 explorer.exe 34 PID 2960 set thread context of 2364 2960 explorer.exe 36 -
resource yara_rule behavioral1/memory/2764-72-0x0000000010410000-0x0000000010475000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\install\explorer.exe fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe File opened for modification C:\Windows\install\explorer.exe fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe File opened for modification C:\Windows\install\explorer.exe explorer.exe File opened for modification C:\Windows\install\ explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 276 explorer.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1800 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe Token: SeBackupPrivilege 2300 explorer.exe Token: SeRestorePrivilege 2300 explorer.exe Token: SeBackupPrivilege 276 explorer.exe Token: SeRestorePrivilege 276 explorer.exe Token: SeDebugPrivilege 276 explorer.exe Token: SeDebugPrivilege 276 explorer.exe Token: SeDebugPrivilege 2552 explorer.exe Token: SeDebugPrivilege 2960 explorer.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 276 explorer.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 276 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1800 wrote to memory of 2764 1800 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2764 1800 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2764 1800 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2764 1800 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2764 1800 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2764 1800 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2764 1800 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2764 1800 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2764 1800 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2764 1800 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2764 1800 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2764 1800 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2764 1800 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2764 1800 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 30 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21 PID 2764 wrote to memory of 1204 2764 fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fd93cdd1959a3f7c3fc699fea899badf_JaffaCakes118.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Deletes itself
- Loads dropped DLL
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:276 -
C:\Windows\install\explorer.exe"C:\Windows\install\explorer.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2960 -
C:\Windows\install\explorer.exe"C:\Windows\install\explorer.exe"6⤵
- Executes dropped EXE
PID:2364
-
-
-
-
C:\Windows\install\explorer.exe"C:\Windows\install\explorer.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2552 -
C:\Windows\install\explorer.exe"C:\Windows\install\explorer.exe"5⤵
- Executes dropped EXE
PID:2932
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5c8a938cc7670eddf3fe110cf09cd5b42
SHA1e4adc880c14cdfc06522252716f6e705cb6a00bc
SHA256cbeda51b3d01df60fa667b7363dece94bf14ffaf7aa0f38c89333c91bfa1f6f5
SHA5127c16cf8134867f94c19beedac0c9d42e9a71ef04f1b140f78ae09fd57db9d896e2b52cbf04932fc994a8e9938e649071e27c0a879a3bd841947a2ef566888599
-
Filesize
8B
MD51b4bc721bc01d930a957f0c634af159d
SHA158bcd8147f57cb86a61eb72c7a657a4b44237ae7
SHA2560cbe658edda0a2bb8e4f9ca8c895be89ddfd9c9e609c12996bc39d0f69ad970b
SHA512171aecf1be5ea8e093029dc5a9724bcf3a840a73dfbfa25bd40e89cd1558fd078bc7ca5ae65ef26591527dfdf597e57302d620d56cb864c2ac257d8f452731c4
-
Filesize
8B
MD58183c222bdec20dc0117150cbf1bcacf
SHA1e4eeb6e4da9482f4fccbc13dc0cc6de51c657649
SHA256a3a1aeb51a9e0212fdd413339fcd6d17e1d6bd057f737626b78742e5ba1b90e3
SHA51209edcbdae8ffe904f190c155669415275321c11172b6f5a84bf574621f55ccbc90a72464706aae8a0610ece0be6efb37c111cee7418aed3d2fb3bc58e67e7707
-
Filesize
8B
MD52590b983b05ab3346f0cf9914e0c16b3
SHA145156244e27cb23362b07600899b732326e27e7f
SHA256d5380acfea79acd5626798dbdf05a079f50267485492becdd542c94ddce7f3be
SHA512a848ac75a9585747a966b8071d0a930b6214850437111164250c4e8709458316bfb65663193cc1cdcbede950aa30085330ce4c3c298104c4d821d8681ff893cf
-
Filesize
8B
MD571ed61181b00b3dcdebc7d93b2a636f0
SHA1c0f1f505a7204852d939b7725678d1d58628fb34
SHA256b8fc931f2c53abe9b0552093b3c749e5874f9455130d553f7f6b4bf86f93f080
SHA5123c6537656b9ebf4cea5e54ddbf607e89e5e2d7cd6d5e59d39065db5b21572fcd0196cdd8ec86c340e2596fb4449b9cf26f74d8537bffb6c308e19acd103fae40
-
Filesize
8B
MD52f572ac8c09d98ad0facb0a3f8676773
SHA1e9ab1315ddbd5604b26c168b0233872117e2b8e6
SHA2560ab71f223cb0a8d025e9898c1359209a9e93fcf72772d216f84c4758bed674a9
SHA5125c1a9af75f8bf0c95adb668a40c0f11b2fbeaa3b638ddfb046890de5f459493baa839ed8aa436848a780afb017a2899d1b8a1fd8b684af46c9196d70301033a1
-
Filesize
8B
MD5f4800d53c0822da640f872e3277934ad
SHA1d7651c59a1ff76347d7b0f7923a9fcbd2f0ff2db
SHA2566b9a2ba579c89925a35f7986533f41418c4786193d5ece13ad3d74e315d86acf
SHA5123e6d45a0408b6203c9183e1655047669b6a705df4e44729f7fdc56e1f41c3a0188a049893ee8968a59af078daadac57a6b4999194d6ce94a61c5ddba484766ec
-
Filesize
8B
MD503ef361a410f44cfbf4a1f3c0ba708c5
SHA1c1eb794aac7f0b739eb2bf1a8d3fac7268af787c
SHA25666d7d085190ec16e0455b7eafcb74167af09b287150c96f94e87487eea003bfe
SHA512f7dec58c1f7700ad0e35e558e15c9d95f3364f6fb059c03a999ac1f3afb47fe6655fef8b535322ac18a7af16634d23d33a28d6f863dd3d18fd38c529ebc8bf62
-
Filesize
8B
MD581e9d78a6240fb17543c0271645b9052
SHA1211f3e2e4f08d9af8387a3600ba5acead004cade
SHA256c9359255b1d2499ca640c04697084e61dbb74247a0bfc3f3a8dbb682431f0de1
SHA512929397035a7e212e6ca049fca9c80759ae6945a7d3822267daec74a7140110d3cb0fcb110b3487fa3c7fbe34ae9b29ea9a4d01372efba4a727ad53d9b510be52
-
Filesize
8B
MD5c81b78e4fd1e78b72089464aafa03d74
SHA1472dc3edaed84ab4c109ca9011a7c31f51e18e18
SHA256b91e1885cdd53454f01471b2cdf3d01972329486ba1bbe624bb61794a6837490
SHA51273bab50cec909f559a3ffaaeac29bc00c0b46f3fcd8eb1791170dff06a9ae7dbe3ac48a328c1e666f6f5ed11d285c036a6e285763dd913874444d060e3e6fd71
-
Filesize
8B
MD598729b45a5843752b7f5ba29304d309f
SHA1c993a27092a390ea1cfb255c6f6204f33821eb51
SHA256feaf402cace0e2ba6c5988e029bb9831d8071abfe1ed81eda40594911e7482d6
SHA51217c7875235ace146b440c2cc0be38f6d0ceffe14c933590a440f110c0ff8794e5525f4c0ed930e4c1f7117e3000ffef062d8b3cd63de56c8eddd45fc127979cd
-
Filesize
8B
MD53a6dfca97782005efdba287ab859094e
SHA1f1336762ecaf3464cf78cf088e68de50bd4d4d01
SHA256ca8c3b28df39dc5d5411ecf55abbf92427d798f516ec39602618c49ebf1728c6
SHA512559ff16c563a93d3e94ece5dcda3e68efe87928cef31fad102332e10afce4418a9444c7e6f1697983e8de7c417a11c9ad8057f8734be1b55801dc7573abf7476
-
Filesize
8B
MD5c6c391503e88eab3c90bb7772e8687ce
SHA1d6e03f046ea1bbfd134401d80d13b10b66aa847b
SHA2567c572f4d32fd93fe97ab2cb4feb4594b31d2dbfee3043f56e2af0b8ecc461f19
SHA5127c907e5cb145851d1c13259c6f00226cb22bd951c2751b0726b8dba0063e147cc3e9e5b9544bd2040ead368f5214c0647b11c75b9d55b941cd10d2d10a3d439a
-
Filesize
8B
MD58adb96d6521c8f7512ec435c48d505a0
SHA1d07ffc04f3058ba9ac226f3ba2d08d03226ce4ec
SHA256038e712007ef2524e3d15e1e4318ce5d125c9ff971bc47a4e344f4a0bd16cb61
SHA5127932739036440dd38cb3625b150560b81e1b8da1f58edabcfec3b8bb0033b4143c0b7a51cf9307e96cd1effaff5beb0ce4955141a52b0a7318c96d86cd5388d9
-
Filesize
8B
MD5e148f5ec046ef8e8f4d7d323c98b5d5f
SHA12d5df66ef11ea214308b9a475de9a805a5a0fcb2
SHA256b732336c6cf65657ef23c78114a620b8ab6368d7c17b21afeecbf794a549d98e
SHA5124c57943e6bb928d8d8a4edb7e47db9e4e2b908a4cbd9638e93c40c6e1b8d6d54384e87cd03dc34cfa2950b87e3abb2ea3b6de13f176c02f8cbffd6970732b1fa
-
Filesize
8B
MD5f6e906951c1c316716763072231e174f
SHA1ac72d30b9777e6128709e0d12ae35f8f4d363840
SHA2561fb89dab69472b6813d3bda1334ad8ec9b03e1a1e5644c149cac6ab4f0be49ea
SHA5120883722d2b60b36719e495f9cd50bcf73869863d9a0a3ad9b8a67c0880757bd0c7b54d7e92f7410ef61b845c514c02bc5f51bd7ea009c1434ad196338f15cad8
-
Filesize
8B
MD5fce935be483a8583511a043cb89fef03
SHA1fc4c5acf79f88c10f09770de1adb97c4a47c9b52
SHA25687c0e71fa390bd9117468808a5ba7a0144bc3c410465a984420effa375ac1af0
SHA512761090cda2a8697e9bb817bcd9886120467da1fbf63f7eb9fd6c49d54eaed85df3486d692d6c3e62744cece8c285e152d95ab67b170f121597da5fe222f83b7f
-
Filesize
8B
MD5ccb8ef9f5973bc9e21c873b00b5b97e6
SHA16da5a7de84f5bca050782fb9506f2179b41228a9
SHA256de19375e7b7bd733dd77e244b5d5e2131f99f5620a2bbc2cfd5dea2b9b1ba868
SHA512f7e2adcbb481fa4ce4e6597e840d150d750e0f32844ed850db434cc72c79f634d0c6283ed1dc3e5f393f349ebbd9ba15fdbc93d415bcff0b605bb8549ad24717
-
Filesize
8B
MD5cda04051eb6c184e65dea19fae1cf693
SHA14b15c4cd15683f4874661c1560f5be377ffecc56
SHA2562832e02a0a836b90285474e67ae28f93bb95739b543b6156b4aa2d9339f343a7
SHA512b9d70dcf989f98482622adfaf0b9f3f8220e70ed4aca4555ecb9470d1f44427c4bdf8978e0e49a5586881cca0d955bfa96adadec43a577bd0433d4be0e8525be
-
Filesize
8B
MD5b7d79d229e6b86a0be97d9ac41578906
SHA1c9d37abe47a1f0e06f173fb0066bc59265f3ee3c
SHA2565a21a770df4db941dec6aa1fcdc5df17729e43cd77a4ed42227af8ca3122836b
SHA512d139a8754cd75815d0ef2c8f1217a0582fce5dd8776b3684e3a49ad3b2b1bb1276df2c80cb0fabfb74cb37ff97b0647b8bf125e94ffe92957787a7095cdbcd8a
-
Filesize
8B
MD5ebec1b51bab76531c145382a85436ec2
SHA1e7850f8e075c76d2ec1db9d66302eb965f836b40
SHA25644cc67c5edda31a1186d422645f6173fc74f98f112bd3724352d481e55a415ba
SHA5124b387531f25e8569b996ff54106c4c25006cc1b94ca046c9de4a02d3ace29979cd086480c606e36cc214154d93216c2dd984f08f81a3cedad5a00711020ac2b6
-
Filesize
8B
MD5981c3f3ef0aec74ce1b6e42a65ec4c4f
SHA1e5fb4665077cd9944e5dd731f65bf6872ac79f2b
SHA256a31f625d034f319439701275e56fe6aa23986d153858493685e2e1303fbf1e93
SHA51244fd0e822a86cfd91cd690785b4023e456a69a864b3e55c490996853a15e6a5dd1d553d9cdfde6333254c4129038d0db0c19986b9cac78b3e3b9b70b3ec3430b
-
Filesize
8B
MD5d61586f6a81a34a609c32979a1ec1822
SHA196b4e56308a8866f1f7e3496919ea34a896d972e
SHA2560a0b9b2f5d2228c06c2c5e36a697b67e5d3b31f1b2a7c89f716aaf0f50609efe
SHA512e9d1f1ab34c6d7528c2c8c59775aa48d8770c276ce8338f0e924959c0f37f3c423d762814fe07fe9d983bdc871270bfe67a2e7a0a678069175cc368d77cd7bb7
-
Filesize
8B
MD54d1f685a6608d97a404d8bc040877196
SHA1213d3cb9a2e48afabaf23af412502b38f21cd59a
SHA2565aca4d577fb7d7ef4a82e82bd1d3033da095be74b970ed5dbda24097ce726452
SHA512228468e6eba2a703ee2a2b5ba24a64c40bb004e35c8d94387c5139b6313554a6a5d1fd2ff35f7a51fe17d156489a8608d4e082e092bf2449ba03e0f50ec6ea39
-
Filesize
8B
MD5c0d23f32dd17cdfb3b023aa37693248e
SHA16fce97492680fd15631f9107c212f4ee564b5762
SHA2560383f1260650c01f88cafccb394add35e35413aeb6f4271fb66e2b4c4f86c757
SHA5125bdd2a3ebda69b0ef9be2f51c9556cdf6e8be9d1f3eaf900e29d87725c9782e066c51c95b7075fe24e0b20fe0360430147c97f60584bcc14817a92e08fed0946
-
Filesize
8B
MD58c12cba16a3333eecac57cb9d0f625fc
SHA19f2a76ba80de13a8f812ff4d1a86940eb811d7ad
SHA25690b42c6596f1d244e199f3c56c66c6c807b78d8fdbd765d30549ca12a455e150
SHA5120c259bf2400c60a9ad4770d80db215569a6932c4aee9509bdebb3c13ed62279896dba8585c641d424aa8f19d1b0e7a470c4c263325229cf9d1178352cb401fb0
-
Filesize
8B
MD572131f6ba85bbf2af557935c066690c8
SHA180f7110120d7e696624a99b5b19cb6ed99d94072
SHA2562e9ffdb8a597664973b55b0b7e6387524ac292522f0be273aecac06e6d29ca6d
SHA5122d94428ed488593d5d6e6709ca1d9a93f37ca50d1779401ed5c6e0036ae5df2890a75e1d2cbd10c11301a9c23d35738db21dace09c6a2b2fb5aee1d5f28687e6
-
Filesize
8B
MD5842d1e20d2355bbeb8fac5519503ecce
SHA1fe431df8829ae7186b50d9f744fd88edfc9ea22b
SHA25642505d027d371109c6362dd1faa92c85860616c450b0ae14d0bc3e3b9efd9bb6
SHA5121d2467825020f67236c0420eab75a6712bc5c53f364653627e0ebc2782a622d32e7bdababed4723a27badf10a9c5006d43f1fb59faa7cf6be8b4521435cac1a0
-
Filesize
8B
MD50305f030f16ebb736bd518cd4b602538
SHA1ffa2928283c923a1b8cd222a1dd56b4c9145e036
SHA256c66745e3b7b7dbf09abf738a14b8a4ae47f0e5e38c8cc9f8959115b394b15efe
SHA512ddfa0ec051fb43b47a1bcb8c43b99e09b4534ab58f3068eb7b7a60a0876d1e3c5d0bcad0423af97b123f978845f9871a8c5f41fbabc64567d07f15cb9d72ac86
-
Filesize
8B
MD53de17a20b6bfd7c09e6455c791ed2375
SHA16a9e77a3f771885a2eb80f950f3fe0c374b00b8b
SHA2569f55b6ed9e92531d046639c9cded1386167ea5975f03ed74939a8d8f29bd349b
SHA512cfda8a79586f241142328f2f67e228066b04cc166bbd1ecb9d418954948a4e79c97105a79f2bda9190f1f19e4e9f53b9f841e518ffc0aa942bcaaca14ff69dac
-
Filesize
8B
MD5fd7a380d885c59c92d95cd56a08cc615
SHA13c3b5db294e81b84f69343b6454ca156d9489e51
SHA256d7b7591d11351e533eedc7480740a7750a382501da04a370925515be2ff30faf
SHA512e7247d914dd92309f2db124307d7943a3cdff4868b9cbbfcf942ce399d2d1a320b53a54bb6099b9aca38fa36e0c10003d8e02b3ce23d5fe2e64f44b993f40af7
-
Filesize
8B
MD553bf953d934fa78c618cf0e88f7cbe1d
SHA159bb9b41461c7aba86338ce7e8d796547d9dd97f
SHA256fc51e8aa28d74ed891222c308bb7606e0a44cf253063ddbc5a56f048ce0b0298
SHA512daefac31d39b7f21926c56ebb7ffcf8d892170516d8da046cd1fc45cfd6d421e16cee709c23533b30d92da68051dd9e5436c7a0a9a4e5d1a5cf023a9aa5af0d5
-
Filesize
8B
MD5c4b8b3b65b698b4c08f48429217881ba
SHA12167c8b6ee17dbc71a186c35ac6e58d4eb0db1bf
SHA25605c0133d796a4023b429b6bdc43a9b770da5db1b26653da77730f8f86a0773a4
SHA512cbc3a74bf20ca579abdf3991d1a4a78ede5f19278f6faec16ae7d677ee0ba3605813866c2603f40c69fbc94a968b0db790ef078262c073100b734adcbea11520
-
Filesize
8B
MD5807c6902197e690ed634add87a797944
SHA122359c038e368f71c5a02c089f82e637c88dccb8
SHA25600681d8936515852523fe1cbf73d0a096fa784221f765f7832afef6dae097ab8
SHA5120bd16f5c271d32d1e33edd8f5fd46dea3699eecef4db02bad022df084a0430619b4e8dfe307a6982a8c0d1f138ee508b2ad3b0efb60a6286fa68b74db28d1109
-
Filesize
8B
MD56b6861bb2f95af932406c4d82dc00483
SHA123b0830fd9809fbb875242bd11bc7cec58a33dac
SHA256c0dfc8a184fef7529874f34e684f227f1d65cf96f01935b677516cdd948ed836
SHA512b57bee14b1d6b31297cd844ed7dfc86d564ced65dca69c401fd7b1e3cf258687bb98a63f08cd13cb4a26efefc3f9061097193392b9defdb64b6d4064afef300a
-
Filesize
8B
MD5adff9cbad9fcec1e71a3212f5d5038da
SHA1efae797f27c774eaac744c9dcd1b5bd35f7db77d
SHA256056d7fcfad1a6f369fc2879ccd148b5a21f6e4a61deb2fd519bb91f7c90bc4d6
SHA512475bd590dd305713119725ea464ccb84e2e22acd2e2a44af90d3e9084560a6ff3393eb6ef37699b4e6270b54d7edbbc1de003a2c854d6d95479eaba01ecdee61
-
Filesize
8B
MD58000a4a5215a38741ca436ffa6a4cf12
SHA1b327b84f00072095ff6d1631e25e1ede7970db4e
SHA2565567533cf0ed0a9f8307ea775b0abdc40d5139e7c469f6cdbb1033bd0386583b
SHA512d6e216a8e38e1ffe8b468f3b6306707453ade24734fc2508e1cff35dc1c88530b9def4ccd0918f80aa875a7283278b7e3ba7ca572105f858dd0f7cd59be9ec7e
-
Filesize
8B
MD553c65d5111e7bd32d2a7de2c9de8893b
SHA1c91479320b10fad7d15ba083d6c5146d3b41b1e8
SHA2560a2efbbbb45ff82f35fcc429b352a61a4436b71790288b71cf94369cbdffb710
SHA512f8ee4c1e1c2f4b305182ce7fdce305671cc9b53d94b8575083817b5c0f5e59fa3e3d86f264facfe447147e2821b0076de37bb03ce08565cdbe1a16b952faba95
-
Filesize
8B
MD59b9b136c0aeb3c4bda2e5fa1364be44a
SHA1f70c8e296057595263c6023286c5a842359c3432
SHA256e952a325139d942ea6b28f4670510da0f41ed23e3f4b1fa932436046da48091b
SHA5121665c67dcbec2ca0b8d24615a25de41c3541ea7cb3bff06fc263f899de9f23518bff408a2ede9258dec9b56d616f9ef76ca4b46f5432fac2d88aafa6f137688f
-
Filesize
8B
MD52cb7304425d080f55a92e136962c2656
SHA1f551fee179469adaf2015e96093efbc377fa3be6
SHA2565d50342597d97adda2ad6a3679575c1dce74cdedd047b48fc09fe1faf4ca8a36
SHA5123a327338e783214f41129ff49de81caf2d57806bba6946c362af97a410bdb8078d71b69ad28b4ac97fce8529cd72f012338e10467388c073135552a4c424a993
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
577KB
MD5fd93cdd1959a3f7c3fc699fea899badf
SHA17995be8d8c2e6261d978de678dcbf5223ecb6018
SHA25684845fb94bd4a5b3522ade139006e119b3b59b7e805dd58f1f6e91d4c32e42c1
SHA512beaa6e2d7adfc5fb045aa44ed192179a4932ae418d3202d313b0379a15b92a3f25b09717d690e67008db74531f1927199136d971f05514619cb6048516dc4558