Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 00:18
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6915993093db1d2e90438049a5992c89.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6915993093db1d2e90438049a5992c89.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6915993093db1d2e90438049a5992c89.exe
-
Size
442KB
-
MD5
6915993093db1d2e90438049a5992c89
-
SHA1
9d162532907d6c39262f0e4035f82e1cb41fb672
-
SHA256
a5789ea0dda529deb0164fdbcb04ef1c9c12239221c0063c19936b7c49bc5c98
-
SHA512
c2b5b350f8b0e953b3ce8b87bb5580aface2f147ee2b5d83eb5fd3781e725df2b4f4ce8aa4ebdbaff253d1225577d85e8a2871391b9ea0084a2c5e9438db5056
-
SSDEEP
6144:1nLFuTL49qO9gG1bW6dK5wBT9myTpCaDJ0IlrFspzZIMWGX98gWNlPTGQQm6agrt:1UM9qO9gGrKwIaN0+spNIc2NtTird2A
Malware Config
Extracted
cybergate
2.6
ReVoLuTiOn
www.facebook-upload.co.cc:288
random
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
i8e6
-
install_file
system.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
NTLDR is missing
-
message_box_title
ERROR
-
password
abcd1234
-
regkey_hkcu
forrev
-
regkey_hklm
revdev
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\army = "C:\\Windows\\system32\\i8e6\\system.exe" JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\army = "C:\\Windows\\system32\\i8e6\\system.exe" JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{HNIK1MH5-HO6S-35TT-0651-71124UH8K706} JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{HNIK1MH5-HO6S-35TT-0651-71124UH8K706}\StubPath = "C:\\Windows\\system32\\i8e6\\system.exe Restart" JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{HNIK1MH5-HO6S-35TT-0651-71124UH8K706} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{HNIK1MH5-HO6S-35TT-0651-71124UH8K706}\StubPath = "C:\\Windows\\system32\\i8e6\\system.exe" explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 2696 system.exe 3208 system.EXE -
Loads dropped DLL 1 IoCs
pid Process 1060 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\revdev = "C:\\Windows\\system32\\i8e6\\system.exe" JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\forrev = "C:\\Windows\\system32\\i8e6\\system.exe" JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini explorer.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe File opened for modification \??\PhysicalDrive0 system.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\i8e6\system.exe JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE File opened for modification C:\Windows\SysWOW64\i8e6\system.exe explorer.exe File opened for modification C:\Windows\SysWOW64\i8e6\ explorer.exe File created C:\Windows\SysWOW64\i8e6\system.exe JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1048 set thread context of 2212 1048 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 28 PID 2696 set thread context of 3208 2696 system.exe 33 -
resource yara_rule behavioral1/memory/408-578-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/408-3527-0x0000000024080000-0x00000000240E2000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6915993093db1d2e90438049a5992c89.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe 1060 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1060 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1060 explorer.exe Token: SeDebugPrivilege 1060 explorer.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 1060 explorer.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1060 explorer.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1048 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 2696 system.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1048 wrote to memory of 2212 1048 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 28 PID 1048 wrote to memory of 2212 1048 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 28 PID 1048 wrote to memory of 2212 1048 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 28 PID 1048 wrote to memory of 2212 1048 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 28 PID 1048 wrote to memory of 2212 1048 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 28 PID 1048 wrote to memory of 2212 1048 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 28 PID 1048 wrote to memory of 2212 1048 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 28 PID 1048 wrote to memory of 2212 1048 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 28 PID 1048 wrote to memory of 2212 1048 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 28 PID 1048 wrote to memory of 2212 1048 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 28 PID 1048 wrote to memory of 2212 1048 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 28 PID 1048 wrote to memory of 2212 1048 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 28 PID 1048 wrote to memory of 2212 1048 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 28 PID 1048 wrote to memory of 2212 1048 JaffaCakes118_6915993093db1d2e90438049a5992c89.exe 28 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21 PID 2212 wrote to memory of 1216 2212 JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE 21
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:392
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1496
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}4⤵PID:2876
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:4224
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}4⤵PID:5152
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1176
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:844
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:4176
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:108
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1004
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1064
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:856
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:792
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:496
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:504
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6915993093db1d2e90438049a5992c89.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6915993093db1d2e90438049a5992c89.exe"2⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6915993093db1d2e90438049a5992c89.EXE"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:408
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1060 -
C:\Windows\SysWOW64\i8e6\system.exe"C:\Windows\system32\i8e6\system.exe"5⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2696 -
C:\Windows\SysWOW64\i8e6\system.EXE"C:\Windows\SysWOW64\i8e6\system.EXE"6⤵
- Executes dropped EXE
PID:3208
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD5225fc7da8d48f8d00e3d02b6af9841ef
SHA1758bac6e8c59396face776f7e33176bf6885703b
SHA256bc4b2d6c9ad353e31ce0d3d96ab5765c2d0403750afe0690127dedbe8d3309ad
SHA51292d090de52542dc73a983d0141b8091a41760eea59eb822e8942dff5281f8a0fafae453b895b99f54a6bfcbd6216c8a8330c234564e87d09306978ae84e20871
-
Filesize
8B
MD5edca357e821ddc329532f5e9ee6c683b
SHA1c64aa1cb04758afddb344b39a947b3df77e78a00
SHA256eee2bf70c7ff72ec189427b569653ab78aff4e6de07f5a38b638389c26a3adae
SHA512996f09a86e15521d03090ca1bb20f2c6ef17bec2919ff19d1b643eaa205de43511f232c20f63a864a28f2074bf4b985e84c3746dd36c277fea743a0143039620
-
Filesize
8B
MD58e507cbe84b4608e139260cc13fdadf0
SHA19304f9c57b09df80cd01130d45ddaf23e31898b2
SHA2566c71809a9ec0a081f16ca51953cb656bda6a75c0f4f4d7973f39aff3dbef1f90
SHA5122c71a981fc02fc8b634455dac4f648914f23680acf5a983c3eadc06e993cf76d5c68081dd2e26331a5525a5050bf6227aa7d519700a49e23c86ed27d7888a7b5
-
Filesize
8B
MD52741133a0900d223920f34b86c01cd64
SHA14ded449aa0d600da7f530874610d773cf7e9d56f
SHA256465dd5d097acdb3d8962b1f64a251b7a347dcb3772e8bca05f208078ca80c7bb
SHA512c6f20e74114a9640f1624a4e6416f7d90e26b9bf0d1413cd681dc4de2efc7de9ba0ea4ac0ed4f4a8e0cdd7b06a5afdf9650e064bbfee8ac15acf2be822bd0058
-
Filesize
8B
MD58732ed870c0c781c3773ad4f4d48a29b
SHA112badb3cf5c98b83f07dc15e2d9ea3b44469329a
SHA256458237c334ac270f0f898240a7eefc7c5a2c043024c4dad39756da527a8ad938
SHA512ca13307baac107c225e3da49779abf0b86b718100c60d88ab149e9c3ee920cddafee53f2783cfcd3fa8d5c1250eafa638d4937332f244ba8d7260c68caf1caa7
-
Filesize
8B
MD5a99e4da06b7f662e49e997ac76248cb9
SHA1648bd72b02fdbe1a2f6caad2199b7a8347acbaac
SHA2563178c0491aefda62b5275e3a494c0718838ef20014c8edba516cd430d0c0f7fc
SHA512b5bb443155b88392d2e3f59dc135e167e5afa5e49e6be6c66853487f8f152c9db0a42b1400ad32279138a158c430453d9803639f3b4d538f9b7aa6fef9cc934b
-
Filesize
8B
MD5a300cc1a4a7ab2ea96c157eaf785c624
SHA1d40e5236e3982cbe12de9cf5c65ef10ba710a57a
SHA256dc86d2af2483f0be11591bd770226324330eb4c59f168979565125390cf73a86
SHA5121c0951c22793d3f2c47eaa2d3627173a4dfac9977ad82d62ef9a1e4e38eeb76afd137be96d36b8acad1f490b16dd351edfe18a6b06274c50b753383aa50c76c9
-
Filesize
8B
MD5d9aca1082bccb957bfc51de8a5fb1e1e
SHA10a1391040ab58b0e9726677be5d46fbb3215867c
SHA256d4d2d70ce0199de7415b1631e20615c6a53106b85a886c49abee4835d528f0b3
SHA512ca57b443d1544d7f03963b2607e6981e022c53984d15188180150ef789786d5a7cce4fd8c753f526c0c4222e4c395ea723d61d5dbfeaae34133ef3191b53f91f
-
Filesize
8B
MD5b132aff431971921765198c50a82a64d
SHA12b3e03fefba9796f311211bd37ec41eac5901c7e
SHA2561a7b2c758c4312f66f991412fc6adc5d4b01bcbf249d6b572fdf325be44f123a
SHA5125b8704513a34e5b50a91e3303b4bd9f0b6379da776ed6abf650752a0c9b1806c21861d7848f91ec2777eb359c0676d556dc9fd9f73333c9fa65413df0b4f819b
-
Filesize
8B
MD58e42167fd0cdba1320ba1faf12d5f611
SHA181802122a1230579027f1bc6afb3536e6cc6497a
SHA256fd5c547834acc91eacd2802193b6adc51d8f40441a5e7aef931f5da8dbe2060a
SHA51293dc68eb4e9530fbd40f37b80b48d8738767270c5f619659974290385d1103617a906724f7964267ae8b5e35b50ab5fcaee8fde847a0395ebc4a63d96363a7fa
-
Filesize
8B
MD5c15bfe33a742dadaaf68311fd2cd759e
SHA16e11e24cc3d81bbd126f14eb5acb2b7b332833e5
SHA256371e48a854f0f33e3cc56778328759d77e1214d75eadaedeae849504f69d2b52
SHA512190c839644646a64671ff2d8fb7f5488c9620a6737985d4ef36d9293a279a7869fb9c813d65c4db71ef40c5beb78c24e5567690749ea4d894972077b2bb5fe95
-
Filesize
8B
MD5570d6d304d01ee66e864c1a84c421541
SHA1d974026384522db945a627097205ddedd6cec64f
SHA256abcd9467c402923afcd47ae845c32c4a7b4c55e235eba3c1df908e94d99d22f7
SHA5122f2f605e49b9c8533e026ebddda8a6ba1ab956887c8c6fff23036e50b5fb4c76bf214e5105278a1ce240d999d61cee28dabe8b29b039119f05f2130a9cf47836
-
Filesize
8B
MD59d83f89f9d9b8e2536b3a47301944464
SHA15dc01926227a3f27a93db4eb1691915e5ed25f2c
SHA256a650ae69c39592ee703a278a405ff34ec1c55a5cd0b94e1a3af236b2fe4eadfb
SHA51265956c62839d6c0165a0afc92c15aca03b123693fa66f98b934bcaedce471e42f6a512dbf4a05e1503cd93f3e721f813f0114a03e2ff185222939f5c99744652
-
Filesize
8B
MD5817d9af6297fe2bac4f0c8375b7a88e8
SHA1f376320546eaa1bf5b37aedfd4574bd669fbfe91
SHA2560b9dc18d29c2108b769366b28f1f4565f8c708225caf2ad1af0e38bf87d87cb5
SHA5127f5315e4cf4bb01abd3b4001733cb92bdc963455139452929613a1f1349c9aa467a33cbe524805701afb48aac95f44eea9ffafac8d46046ecb0b2f626e2b96de
-
Filesize
8B
MD588f273de2976dfeed5d005dd98830962
SHA133597517975b30226d70c0aadec38ec7928cc305
SHA256994f151e09f7b7702543a3bf69da2e52788cc44f15dd05d45f213b91cef9bd8b
SHA51287133c8dfab0793f4efbbd1e9f0215ed10e1caa0dd6a77dc858249bd36664a7f9f1a60434d78f3abcc9384f7f0f655f4abc15ab75e5a4da59a2ab20ec522eb95
-
Filesize
8B
MD506d4ec3b5bad32f547b2d68151d0af2e
SHA158e4f262b85da9636bf7d89246306a245173a169
SHA256a7101d988d759f6dda4d7f5621adc2a5a5dddca1ef121af7eb2e4d7a62abc660
SHA512c7c7a6ef422e4877eab99150c07a8b338c6787a834fa98a28b4b39df95d1ac59a35819e4b3c044633c3e614282c94cbf9200b933c3938a601a62aa22cdb73229
-
Filesize
8B
MD5777114f447f3285edd1bcb436da69aa2
SHA181bf3a97aac9ce243ca83a0e4f6955b332858d18
SHA256e015e55fe5047b400f76fe20eb3256b2f41eb575819c848abf8fa58c2f1f163f
SHA5127c0b51e3ee5c13f75ca823c6fb35b9e26ad6583aa0058d538b63736bb42d9a49338e8efcd9270a7e65ff5f370ea1d4f857c65d545cc6b2390a73aa7b567bb25d
-
Filesize
8B
MD553acc27c4ce27cd18d5647e9a0dabb0e
SHA14e24d81fab403a8dd64036612359ae2b36097cab
SHA256754cb9ba3dbe95c1e2c9ba963cdcd96ece3f76ecbe8c3c99fc9a1bdb37c15ecd
SHA51250b08f56f3dbb7ee752bd99c44c5e0a215a730a171b2d256b6e4cdc08719ac5b552c170c733e3fa766594f44a24f3caba96b80ff611b92a1997da78bf6aaa24f
-
Filesize
8B
MD550b80d4149b244ca54955e824a0bdeb1
SHA18cf5386a794ed7f01d988b093daeeffc4af1c8fc
SHA256077448f24d4acfad4f3f7ec98f78b1a54635ab6933fa9001bb390c9a2b8df3c1
SHA5127dadb1226447987fd42a670afa1e1d82ff3c3e5bd3a60509a747cb6ea7f2ca571ea2c5b644a9c5d35287f9f470a2db70ac893f3f5f4af6a483c1f8b21466416c
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493
-
Filesize
442KB
MD56915993093db1d2e90438049a5992c89
SHA19d162532907d6c39262f0e4035f82e1cb41fb672
SHA256a5789ea0dda529deb0164fdbcb04ef1c9c12239221c0063c19936b7c49bc5c98
SHA512c2b5b350f8b0e953b3ce8b87bb5580aface2f147ee2b5d83eb5fd3781e725df2b4f4ce8aa4ebdbaff253d1225577d85e8a2871391b9ea0084a2c5e9438db5056