Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 11:14
Behavioral task
behavioral1
Sample
JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe
-
Size
275KB
-
MD5
52e3970351134ac63c596b7a91018e71
-
SHA1
897ed8607464782c1618ad43c04a8d5bca11aefa
-
SHA256
c7c10523ceeb8f2cb1a4e626559a7524d03d5bde9f47a22bfbedc15c31878ef7
-
SHA512
272955435432a90af72fc29efc6c36a91a07b420f7dce06448cdcaae77adac49966e616ce95cd7199e16650368d69a04a81028c2463750df0e61aa6b087df895
-
SSDEEP
6144:zMI6DvUer2kDIU+EScfyoBvJebIfi7XKYJ:zbCvUerMUVbFBvJeMfi76Y
Malware Config
Extracted
cybergate
v1.07.5
remote
deso-bang.serveblog.net:1337
15C0JJ8O06C6BM
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
Java Runtime.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
113372LEET3
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\Java Runtime.exe" JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\install\\Java Runtime.exe" JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{1C1I15OG-U4YJ-3YTF-37RO-AD85MQI7BI62}\StubPath = "C:\\Windows\\install\\Java Runtime.exe Restart" JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{1C1I15OG-U4YJ-3YTF-37RO-AD85MQI7BI62} JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe -
Executes dropped EXE 2 IoCs
pid Process 2156 Java Runtime.exe 2280 Java Runtime.exe -
Loads dropped DLL 4 IoCs
pid Process 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 2076 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 2076 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe -
resource yara_rule behavioral1/memory/2400-0-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2076-28-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2400-72-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2400-3-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/2076-301-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/files/0x00080000000173a9-303.dat upx behavioral1/memory/2156-312-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2400-310-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2280-337-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2156-339-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2280-341-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2076-342-0x0000000010410000-0x0000000010475000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\install\Java Runtime.exe JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe File opened for modification C:\Windows\install\Java Runtime.exe JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe File opened for modification C:\Windows\install\Java Runtime.exe JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe File opened for modification C:\Windows\install\ JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 2156 Java Runtime.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2076 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeBackupPrivilege 2076 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe Token: SeRestorePrivilege 2076 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe Token: SeDebugPrivilege 2076 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe Token: SeDebugPrivilege 2076 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30 PID 2400 wrote to memory of 2076 2400 JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe"1⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_52e3970351134ac63c596b7a91018e71.exe"2⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2076 -
C:\Windows\install\Java Runtime.exe"C:\Windows\install\Java Runtime.exe"3⤵
- Executes dropped EXE
PID:2280
-
-
-
C:\Windows\install\Java Runtime.exe"C:\Windows\install\Java Runtime.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2156
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5de94065b95b9f448c88606546695508f
SHA12d116862267a8a3c186b6915ad2fb936f94a0342
SHA256d1a6e6805e1fd271745abe33f990d4a6c5ac034a298d9372b752642807f202f6
SHA5123a8f4ddd19f81e8d17ac67862ade40bf9027afbd7794c43205471041c6a8ad05bd97fa6c731df8d72ea83a0cc2db35f820be8876b5a5eeddcab890dda41c9194
-
Filesize
8B
MD59fc2ae86a406986d8438a81653a935ab
SHA16c5c872466e5e458081d5fab9478c4e3e67550f5
SHA2562681ee1d0f161922a3835a0d858d4ce68ffe24de1137bc21552dcca5e064e6a2
SHA512d34f51c59cefee8b0f5d0d5de6dba16463b4f7fef7bcbcfacdac0b871c08dc4920ae29fbd3fded81ada6d9dd11905fac55c5d0f3cf2ff7c146de0461700f2e59
-
Filesize
8B
MD5dd7f963ea6aa4bb1de90c7ab240b0c1d
SHA1b0317518c7d9d199ea1eb640101270c127999dbd
SHA256a9f6699c61eb3d0bbadfe1cbe52465f97837b257b2426a2927a38432658361ef
SHA5124dfd40c6db530f7064f8b1f126aa7c074af79b80f8220638e9563ad33f12834c2cef9f6bd05698fc6f8322c82ae6b16011da86c8f5b44c20c9982e1e52e5acbe
-
Filesize
8B
MD5c70a359967c9038d8d45f077c57ba362
SHA1792e438c9a92cadf586088386772a9c8f0de1736
SHA256ce53ef50ae9d4e37603b673aa3f20f99e5a0284a15e175e381ed74296f07f0ce
SHA512b7aff86a075f18256aec3aed9f7bcbd4278acf8e9d562ea5aea096794f80731751287c1034ea5362b9823218fe0dfc323975d0ab69f31af49bff0aba8d74ca0e
-
Filesize
8B
MD5ea11c744a62ba89b504c3f4db071d67c
SHA180cce3b2b8229a12e346fc5b5942f352db271dbb
SHA256e3d4dcfcab8e0232a421e4b7b5fd539181e242f1c9ffd8874c5e4a4c07115e57
SHA512358283a6ca142287cb5d44df48a14a79fed2c63b0599c565d23c8d985c097bd830fc32dfc4cb155081229881a1030bb4b8c16c548ead54555e23be8978cd2611
-
Filesize
8B
MD571e6fa9c915fbb49d5998a2bb4052727
SHA1ded74db25e49d232a3460db774add8d5e1f0d251
SHA256307df06769820cd8debe8512df0dc562567ffabf3d6113596b343f1c0a849f36
SHA512f02260fe623d23c8eef045aa0fe0482987654d080821193fc9e6a70b4c6137461dd8e0cfd9390c3d417f018191630a77649ecdd6bad775d4720be67d4d03cefc
-
Filesize
8B
MD50ef70e1515d3a8c1e2e87407c41f9758
SHA1ea14e0e01137001c989af1b1a0bff8b7666f5987
SHA256d0c25b7e9c2ee869cd647ae04c2d5671a72befdd7c35655e30653f0bae162b75
SHA5126a475f2b363a34f9759266823e346420805c250447b6fecef6abd58896461af9637b94247656c676723f01c4b904b731f2436a34a875c122352a36083664b16f
-
Filesize
8B
MD5b01ad173e3f9db9d1f3c26703c39eb9a
SHA1d8a26204938a0a9100a4075e7a732264ff939800
SHA2563a273d636cdf56a9832789ef786a09657a9c34737d7d54de854f451dda6cb1f4
SHA512af5d46d3117513100043d4382d1db6b84f983c0b92c65f731c4c87a41d4191f8822b2787fca461ffd37c6ef842d7bac699fd57bb5c5d4fdd6162983f346446b8
-
Filesize
8B
MD5834b257c8bf1648ec282d03d16216bab
SHA1617d8fca55de7e9afc2784803ada3234fcf31b75
SHA25663e544186cb5d9eee6420c1269f1378e2e1fdd7aae5c54ff38f8340c6f87d10d
SHA5126d662467a704a70c82ff12d8c3976b48f007c46e29f58ce35afd9014708cf3ccb0c001cc475d7214440ed249ef61cb5646b28f43e6e9f1b98d253c9a0c13b3f0
-
Filesize
8B
MD51d6dbe1024b04ac1dd2a6776388c96af
SHA1d33bacb4b01f68cc46f302eb75ca8e833a1cda4b
SHA25651e4cf67d6101ab95a4219158bfb6a921d568d196d9a455e06d556e1e728f795
SHA512817bbf8514714977f6ca6e8eb8a4fa86c4ef0bdfc090de15edf8527c2bc59021a9a411934b9d1e7a8c12cc4e636f3988d9bdc273aa20607a227848310b0a010e
-
Filesize
8B
MD5ea903eae10a2126adbde5609118c98d5
SHA1ad11752e7bfe49038c90408550657c4ca41bd293
SHA256abafe278034edaab2bcec64fa8f856aa7bc3cc368228e6600534824b5440b501
SHA512075dc562d111a3d21be7bbe393110d1e1ed9d36963d64299640517aa87a8432fded616f5e5f204a25dc54d25f8ef7310dbb9810cd8a9653957a2a35b044dbcc7
-
Filesize
8B
MD53fe9139bf1d09ae608dafa90bed5d63e
SHA1e30c39f9a8082adc749dcd70f20eceb771c39042
SHA25688762d4b1fc04e3233f2e9a0e6eb804c6f7db0166c8fa8c3ca61cbf0f8e10af0
SHA512cd4f1c8a5c97667c02f6f1b7d0746951644b066927748e0720e0090aeb02898764f0ea6a030fdf347dced807fcdf552684ee1a2163240a0477ddf409df52f5c4
-
Filesize
8B
MD54f31ad7e6e9cb768c3e632c4816c6bc8
SHA19561fb8de703c1730b8eda2dcd923996c2e0ac2c
SHA25639db0fad95cedf1a308a601c30a62ea022b7141e4574e1bddeddc737b5891e96
SHA5123b550feb34ad2d826901ac5353ffe6b838df9d737a1ebb34d52ca17fd78e54d46771273ccadf144277990a0c8d746a38c3982fc8a49b5ee9c8a1845cf2dfb063
-
Filesize
8B
MD5ff591965a82b5efceefab7771c67ab74
SHA197cc410503895923be8c4e203dd60fc6541c433e
SHA2563a4630cd23b719a2c00e7e738d69a8b01f7999d591b55da19a0f899470cb5c2b
SHA51268dbba27504897721c6c124cca5cf476f051cf3874b54d9fe4f89899a815675a173ae54617bfb60627d638b28b68e3ca846a97d6aa12971ba011506ccc6a9e1e
-
Filesize
8B
MD5f7b2e53a36196ae00f1c5e016b645722
SHA165d0280b6eed537b10af6d03daf93c3a1f1ea604
SHA2564eeb0f1095bcdd1c8ed8135a68b34c4b095aa50f1971da52a389cb8b413432e7
SHA512fafcf341014786d5eefb1f037d85b54ee8ef9eae84b46d37f519b0226f74c3be761ee75a5c779dbbb6534e5da2bef2f8c1297f50841b236a18c5d092b88e360c
-
Filesize
8B
MD5dcf4ff9e396bea0a94c2fe9b438ab2bc
SHA1a23e2b1a8d6009b629ef3009dd1e960a6e26a0a2
SHA2564d98c2976cf3806f997ed640793ba5724fea7e10586e966649d1ffcabc258ed2
SHA5121ad49aa72e4c0165de9b44e61f9d88658fc99a68babaf7ac74afc40e5aaa2f7d52d77ce0db56e028650419bd880980c804fdc3bec74d334742a63ce7bedf7f06
-
Filesize
8B
MD5be27326168b2920b5b8c9ead0ad971d6
SHA19739d27442286beabd1f198e5b3f95c894235e2d
SHA2565a994ecd97f72a54df9e30e7ac665e14de2474e81bd7925ca4f45abc3ef390c2
SHA512ac74e18cc111849d6e9ce8af1251b5e24ffc360dc49c9ac93128aea7cf64831ec39592dba9449c9348429252b1744a60cfd1a73d608db4492329ec2c50a9d78f
-
Filesize
8B
MD518bdb7b78b2244ce9cc4a69929ae4cf6
SHA1f2eefbeb3ce3c885c7203179c018d97312ea7775
SHA2560e5bf56b6a4360228e6123f42f2d6fb455d47f88226d4dd9c5974e9aa78c2d1a
SHA512018bd27f86c9845b4deb6ad09887c8cf46a6a93caa77b617784b2d4e9905fd23eddb00dcec26439a5c800d57c0172f17db385a9251f5ed7c92ebeb3338117566
-
Filesize
8B
MD5309cee843be918b042a0764b5be7d4db
SHA1d3eb37b2da21862181c3dca40f79cf41442ebadf
SHA2569856209148c1cf45b4557e512dac9e4153315c34241b0f928c2517d3b7123390
SHA512d6c14163c43f19b3580a679aa85bc6787033628d5d4530cf311e86d258a3c2a906d228b77f156e302fbb529bd3b10575e805376002a409bb8dbe48ba85c30fbf
-
Filesize
8B
MD5c8d3c0c93e3d6cc8ec4d294a59e131b8
SHA1414d26cb1809ace03d8e560046fa07838199d3c4
SHA2567602d7bafcc0b862c9626a01a8bee825ed37c1ea9ba821b3d31cc05bc25bdc67
SHA51246ff21686ece43f75d945f1dbceca973b476255737cc1213696f3aef885aa6943503c78803b84cd1c401decfdc01ba6aca7a3259ab759e53c37e8c89fde734ef
-
Filesize
8B
MD552608d523d6c6596d8d97d2dcdcc5fdf
SHA1a6a87a1384d89233062eecfa0fcccf3a44e9bfa6
SHA25620079cb1748498c33e947f2d8f7ea3199e7519a52ac90304d031e0f478a73283
SHA512d09219053b42336797b3f6fc770e90bd03b5d1b33f5b6c09fc63002fbcf9565c1a7565147ee20d04cf4a6371b8a3fc2421f519469a7bb916390caeb3fca5067e
-
Filesize
8B
MD5efd26b3527ee379505eaf5bedb37ea81
SHA1a970347595e78d854407e6a26a76aec9804993b3
SHA2565f089e26c51c1a752912dac0c4c7fc16bd5b20c6a82060e040b6cbfb000e2534
SHA512d9b65ef6bfcbd7c756ae8b29ac596c60f072f7cc88f1d0040b041a5266f20d3e6053f7598cbcd07325230c5f5435726eaee3c96f61743a18c65044610730f0b7
-
Filesize
8B
MD52679a6ff31aa681b033269e1e6981aef
SHA1b017731fe3a71949dbdfc74f00c79f561e7aa802
SHA256e7235c66cd9bd1cad34ad9dafb4d03d8a8999a1ea33e9c50479a6c55307c467f
SHA512202e558a8e690dbc959ca01c9504d73c98eb3b3136c258f45bdc7b01cf31715f48c82a52d2312be0aa1a4ed3c9a20e5462b07ceab20c0edd450979e553c1cbf0
-
Filesize
8B
MD54c1a7480277c67cc53f37be07319a142
SHA16f65d15153139e9d7e2ec74f41fbf8afe7898ec4
SHA256ca0d8a2ed231672b446330a77b92f8cee26ce518eed4b43931bf74736bfe15a8
SHA512c215f8e39ad138279b08358385a1146b68df74f75ea939a216f316c345922be4869ddca27618fca062d81c3da995dc298c805b9cb8a725bdeda440f623f0244b
-
Filesize
8B
MD5f83b75932a76608309ea463b3ac9fd89
SHA1e3961c91b8eab9f9112c962a5117b9ff6d0ee214
SHA256dd0fb3dd4079e656143f47c1ed3d5e60482d306ff19e83f275557096dbad63f1
SHA5126b174eed0512562f3b0ea00b98f1c923f3cc5ed109b7af2caeba9322d87b0c90c64d0c87014c5487ab1e542eb63c30bf0110666e43b30576e4ab8f35d3822400
-
Filesize
8B
MD5267998a7f9d7f4a834ac0a21016c4ff4
SHA1c2b840e0139d418e82da04d33cd6f9f7bfa226f5
SHA256b5068990a8d931e46951e4a67811d50917ed6be0b6784677e7cf11933e0cba66
SHA5128c41cc2857919726e75b48aaf6999e02a3d129d05090b93090526164d1e71f31e49f609c1cf5e423edd21767b086281a682378c9544b4d87e18d9ce61e3204b8
-
Filesize
8B
MD57ecf55ac97864bc40434a1862943a16e
SHA1e2de6762bd4106421dbb18986a1b3005793638f6
SHA256f5c6ae193e2edc6d52a25705d06ce1a4835b18242c00c43da103d1a97bc384f2
SHA5127509c0d11ee9c78e9cf748a312c8bc2f08c34298a46015d48c6bac434fa564463c45636d06094ae91994dfdb0dabf2ed324b047d8436dc403af0e1c990927d79
-
Filesize
8B
MD53faeb2c0e9a8bc71a7d206b4af5a0c7b
SHA195cf42791ba4e148e4e983e50a7a6b1c63b8f3cd
SHA25651ebd31b4ace9825499c5636951e04316200c8cbf297c69e34da34d7f4886782
SHA5125dec81a0a8950fa0c17fd390b185724e20ec123d761344fd02fe391ac581c9d29929ea57c3bed033c9b9fc1e48bfbceaedd5df525b523771d56f1207a63952b1
-
Filesize
8B
MD50f9c10250f167961473a037aa53db233
SHA1a228be54bc133d222e774c2f0e668f5a07789167
SHA25653657057338bf452efda5dceaeaadaf08cc9d2b229739f020280b27e8e5e1f94
SHA51281de4935a51f5203c8246e1b7cdbc7aa0bf5716a7769303bee6084622f1ef21388a82d30997aab4d818153dfcc63f2c48d0f1612fadd86c1f1a280664719b81d
-
Filesize
8B
MD5885d9ff07dfacd8276440f668d1f7954
SHA1a2a1c509a5b564d957ffcba74e679d556dacde06
SHA2569ad8d0a3e882a254edd84e34adfe9f8f26e2cb7d36fac7e9de75c312e44c73c1
SHA512254dad86429702287ed7ca0e3b6742124323996c9b0172d6d6ceac26adf57c7ff6901ee30e0a9628e55150a064d2699d17b6f38aecdbb05646e4c85a4318db6d
-
Filesize
8B
MD565f0ba640fe3db5fbb26a6f74c56bb0e
SHA1d3f4a9d9e688d53d606999c4ced242cf9ccdf460
SHA2560f0f2e7300e3b93405626b73a945d03b25e13f9eec8f493729c06e7d2911e484
SHA5126b2224d5c7e5601d088c2a2e89bf09629463b82361b6b32489d00dfd7ddf1acb3ba8db7ffdd55017a98f3d3de9b6fdfe5e98a88e0b98c1301d8129edc55be552
-
Filesize
8B
MD5db07b9def026f9d9eacb9811b766d8a9
SHA135ebccb7156db4a8f3ee11def15c5a69a5736dd8
SHA256807a10318a5e045d4e68a3c9686dd0495d3335aa0b9d94f3c106c3a715e1a592
SHA512fccd9fc97904fd44f41dc28488508e402a4af426d181e635911d06482a5049c2baceec04ada949c9820b280cc38b473f3818224ccc8b927e7f8a1c9a96b19e06
-
Filesize
8B
MD56f5a527d31ec5472fbc61c983d875389
SHA1af1584b1e03ec6081e9e2f58f40270bf39f023df
SHA256408777be30e51d02770479996bf73a18596f2866da134f8c536f0ecd76e4786d
SHA5121d5379fbbfe4a65c100f460958f2d393764d89f11eeae85ece694993ebd171083bec08f02fd1642c79e4378fb1de898f3a61c896db2cefeb8865cba276e4f90f
-
Filesize
8B
MD57a491fbd245378f6856d724514090a02
SHA1abc624996796bc9c5edc6f2c025f0e34e4576a3b
SHA256c0ee01e9dbc49e97ff63571152689818b226ca768af43ee89299f2409a53c734
SHA512fd2315528482550661422a871ecc1f65d7176faf9cdff1a4f43944a9522f626af135a1dd0c4f0ea50536d9acc0ada89c5c9112ea384bf81b8ed8c4306af5b88a
-
Filesize
8B
MD5ecd722f97d289c9dce36e15b29891913
SHA141972bf1bc1ba2982ff2e5b33b2526b2226e1e52
SHA2563eace3c4dcfb012fa397683abea54318b674a201b2bc991e12f0fe28d70e38ff
SHA5126d7727cc5546634a7580b1af96eaa2a3ed30192947538599d76edd310a853f28036c4c02fd3276dc6565f19a52116f3b23e0591953be1dc29a79d17a25e5f93b
-
Filesize
8B
MD56ae77737e5f2507f91ecbe11f817ccea
SHA1f4cb00f2f68fdc15a1bc071e6f76028dbb1baa2b
SHA25625adac66d571f89fdbcf1d0bd84ddeade3ad242b07803da022509b3b5ae0026e
SHA512c0598ec1ea939d50470a7547428f97e8848927a18eb72c9cedd99ca49f41addafc1582a8c04daec58289bc29fd11249db3e98cde2e9ad5d2f6b075f87ad374af
-
Filesize
8B
MD54d5093707fe039a84b5546163b186d77
SHA1b064f1bd1af5c86c9cd1bbc319191921e6774e07
SHA256aaa2b8c5c481c13645520b95657c1a2ba72436ae7f7f5864615f0c5a7cb879c3
SHA512e6991429d6b3dcc72bc0109c67f88d6b7cb7d267e66f3eb0f67f8765072719431dfda301bc77ac7135efa5325faefa59c0b7e902d8d94671499e3331bbaae46f
-
Filesize
8B
MD5e66de88fa3014a128f7964231343feba
SHA1edb4f8c81e3045355ec86108ee86fe7497318f49
SHA256901416c34a82a2432ccc886b6f947ea8075fa3de416dcbeb5c6cf65b60c3cd41
SHA512813d6586bffda85dc50ad94f4b173b815bf5d29eb2659e5ac715268f073125d5f886fd254c3b98b39a354e180e7139e9c9bec3acd18c1a2602e5b8e341ecee17
-
Filesize
8B
MD5e00d52192d62d4c41f249c9e9b05db94
SHA128100cd46c9a6e65ecb81c40fb60f96dd8ed77d6
SHA2568ca9cc95994ae37e5599fa85870495a9c3131d88b2f949aa55e7483074b83f8c
SHA512136fb07d45199d395ea8a52aeceecbd3468f6261be0d50faf4dc44f8a898847146453b520ec011c19ebfd0aca5858dafabc66235b9e791a7c73b92155d58b1ad
-
Filesize
8B
MD506ce8883c291161bc0a53b66904c7abf
SHA1d392f766a74857284e163f0bca3bceaac4a67fe3
SHA2567cf0d8c78c1a70b9142baf25775f456759646332ca2b2e30be955d23fb7845d6
SHA51284edfd801994fde469873a22aa9cf5117a9f1bc0361e4fb7e5c8af1596b05360bcf62b0157a3a82d3655ba8e05d9e7fd9c206a513521602ae8289b8460a492bf
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
275KB
MD552e3970351134ac63c596b7a91018e71
SHA1897ed8607464782c1618ad43c04a8d5bca11aefa
SHA256c7c10523ceeb8f2cb1a4e626559a7524d03d5bde9f47a22bfbedc15c31878ef7
SHA512272955435432a90af72fc29efc6c36a91a07b420f7dce06448cdcaae77adac49966e616ce95cd7199e16650368d69a04a81028c2463750df0e61aa6b087df895