Analysis
-
max time kernel
148s -
max time network
101s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 09:50
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6bc6ffde15905a5e0ed836eed634364d.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_6bc6ffde15905a5e0ed836eed634364d.exe
-
Size
445KB
-
MD5
6bc6ffde15905a5e0ed836eed634364d
-
SHA1
78cc03b4d57a8709fcc90096a9db7800196e02b4
-
SHA256
51d482bdd99648b9eb5c5387f44063927b1c907c40fe7dec911c93dc278a24db
-
SHA512
492cff6a645c8fc6674d659c3845c964acbecb5ea5bd6af53ad435441bcae18377fad545190669c9ab884818c0fa7aaf56f6ff75f45f0df1700d308154a3eefc
-
SSDEEP
6144:QaKMSD4Yuae8jp0yN90QE2OIhdGCkyE+cO2eHT9ntTWzP/l33kEPr1oQGA1t1nm:pK3D4laey900FTGPnO2A9+/7Lnm
Malware Config
Extracted
cybergate
v1.07.5
PC
127.0.0.1:777
abcserver.no-ip.info:777
08B10M5KC43H41
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
One Touch Resource
-
install_file
svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Sie haben nicht die erforderlichen Rechte dieses Programm zu öffen, bitte warten Sie bis das Program vom Admin freigeschaltet ist und melden sie sich dann bitte erneut an.
-
message_box_title
Error
-
password
fabri1995
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run SERVER~1.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\One Touch Resource\\svchost.exe" SERVER~1.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run SERVER~1.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\One Touch Resource\\svchost.exe" SERVER~1.EXE -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8U070IIX-A74R-WX51-75IC-78K6U7A1N2T6}\StubPath = "C:\\Windows\\One Touch Resource\\svchost.exe Restart" SERVER~1.EXE Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8U070IIX-A74R-WX51-75IC-78K6U7A1N2T6} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8U070IIX-A74R-WX51-75IC-78K6U7A1N2T6}\StubPath = "C:\\Windows\\One Touch Resource\\svchost.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8U070IIX-A74R-WX51-75IC-78K6U7A1N2T6} SERVER~1.EXE -
Executes dropped EXE 3 IoCs
pid Process 1236 SERVER~1.EXE 864 SERVER~1.EXE 1792 svchost.exe -
Loads dropped DLL 3 IoCs
pid Process 1236 SERVER~1.EXE 864 SERVER~1.EXE 864 SERVER~1.EXE -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\One Touch Resource\\svchost.exe" SERVER~1.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\One Touch Resource\\svchost.exe" SERVER~1.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" JaffaCakes118_6bc6ffde15905a5e0ed836eed634364d.exe -
resource yara_rule behavioral1/memory/1236-12-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/2228-536-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/864-869-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/memory/2228-893-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/864-897-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\One Touch Resource\svchost.exe SERVER~1.EXE File opened for modification C:\Windows\One Touch Resource\svchost.exe SERVER~1.EXE File opened for modification C:\Windows\One Touch Resource\ SERVER~1.EXE File created C:\Windows\One Touch Resource\svchost.exe SERVER~1.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SERVER~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SERVER~1.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1236 SERVER~1.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 864 SERVER~1.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2228 explorer.exe Token: SeRestorePrivilege 2228 explorer.exe Token: SeBackupPrivilege 864 SERVER~1.EXE Token: SeRestorePrivilege 864 SERVER~1.EXE Token: SeDebugPrivilege 864 SERVER~1.EXE Token: SeDebugPrivilege 864 SERVER~1.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1236 SERVER~1.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2044 wrote to memory of 1236 2044 JaffaCakes118_6bc6ffde15905a5e0ed836eed634364d.exe 30 PID 2044 wrote to memory of 1236 2044 JaffaCakes118_6bc6ffde15905a5e0ed836eed634364d.exe 30 PID 2044 wrote to memory of 1236 2044 JaffaCakes118_6bc6ffde15905a5e0ed836eed634364d.exe 30 PID 2044 wrote to memory of 1236 2044 JaffaCakes118_6bc6ffde15905a5e0ed836eed634364d.exe 30 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21 PID 1236 wrote to memory of 1212 1236 SERVER~1.EXE 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6bc6ffde15905a5e0ed836eed634364d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6bc6ffde15905a5e0ed836eed634364d.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXE3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2060
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXE"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXE"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:864 -
C:\Windows\One Touch Resource\svchost.exe"C:\Windows\One Touch Resource\svchost.exe"5⤵
- Executes dropped EXE
PID:1792
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD5b6a9ca0fe94baf1ce654a230be0e07e6
SHA13522375a727f8827cb54c2a6c16276cb5d7cd60c
SHA256e7436919dcf12c0cc9f31467cc79f38c129da93eaa1de2790f5e161eae7ebdf7
SHA512cc40a858f12f59db2f32e2f1f5db65a270d2cb91b5416cca3764a1d389d9e1230c86190ff9599385923e005010c09e80bfb23e19d5e2963ab239e4bfa4fca3f3
-
Filesize
8B
MD5946903ba7af829abb06b03e5cf856d10
SHA1341624d5ff447e7f3c4f81cd7dbdf9f33b9b15e2
SHA25623c97687b937ff332f9015efcb368b7b4a8ad655d8344a8c80ca84980529537b
SHA512cae683ddc72d36d59e43f1a4eb91c2ed67013dbf8e0e8f54e3f235886d46265e4c0ab969fc254f866ed4a8fb62fe8b7531c005d7fde0218251461a0284a1cce3
-
Filesize
8B
MD50de7e3cb4331264a75e99f0458441118
SHA13ea42a76ce5f063b2181bbe7d9938b754fb0a1c0
SHA2563feaf5a3351a115661e57efbd720b92b47f4405fb8b7f13a86ec7594cf67b377
SHA5121230d0ca3e552c779d4d2714855bd4154df93d8c29a63a100566aec7b21c28060fc96fb2636777f629132b51d9ca1e80181697b86b3b75b02c50ea2c68ca45d3
-
Filesize
8B
MD5bae18f58a7d73960aa55378506a52bed
SHA17d3e564b308c7c84b42f01f9d7934bc751e18a90
SHA2562b89b4ab1493207068ab4e8be24cce12b3bfcd824a65acd26b1e4b3822781f5d
SHA512dc1d9d05859db2b299b8a0097c83adf0af27881f20083b4047ca7a1d154764e00ee0f769151b1bdf30feeea9653c4e9d600c8e1c48cc89686c236d7c53d3f573
-
Filesize
8B
MD5350989b77a5808091318d53e8cfcd751
SHA1723066298316bda42b6380736ff987c35ae7c50a
SHA256cf215e068b48d32cb0600274c6b521b96c0f988e02ace771a9f36bcd36c3bf2a
SHA512ab0e333050411fc3b5a4f697382c33acd8fa8431f595cf56f2e25315228df83290eb78a6a920ff0e73adfdb0bac33a4d1510120388c3696a5b51ae97f952e625
-
Filesize
8B
MD5caed331d24f643b16b8bf6ba4fae99a7
SHA13dafeb18e32e8fbe53b31ef9e0f6975f24bf3f29
SHA25601dc9dd8d30d42c35b090520d13158e08d3813c61cd84d5c314afe1263ea554c
SHA51204199516316e688fe1cceba0f42aa91a65da8b85e9ad08ea8de4aa65dab6978f58552c31a4ca36a977e86068df079b2df85cf5b2139ae99543048add7aa78a9d
-
Filesize
8B
MD540d80f5e2cfc681cdae3d41ad16dc627
SHA179296e0befedafb204323cda50af3259b4984a0a
SHA256aff8ed5e2e9bf3ce27330c8b01caaf91533bb2d512deb3655c60ddbc4b0772cd
SHA5129e35c0c5231adf501aa70b1df685776249dc75febf4adf93170f34fa69c05ef8111e74d2a0edc933eea2605a4c777fc2be24b0f3a4754fd46208a4c3e8300aa0
-
Filesize
8B
MD54f09bdf719cbf31a417dc9ead6637aac
SHA1760671724368cead3ab50c7a8fbd1d9633f397cc
SHA25688f1e6473fbfe7f5ba67da744935a900e34505bfd7181df5cfc7a13fd940d506
SHA51237401df76bfc008941731edc1473eb7a112a8d1678a696eff68446b2713fc80fa907cbca029554003a80f9bb1db5398fa19458d6114d91d5b04f641204d98e68
-
Filesize
8B
MD51273d15ca212abfb67dc6f65277f81d3
SHA1fa4a112b0a2dbe122dd4ab12d61b9bfa7aee8119
SHA256a689a0d8a72b78a1113193376b56e6263b66b08c0f15a502cbe0d1e9c3f16825
SHA5123b1cbdd9838e47a4efd81e56056f4deb4d2a0b4b23fae4c41bad3e333b3953d91e234b2f694654dcf43a4d6ebe5a030e8110d5875ac2d69aa0e7e6a165438ca5
-
Filesize
8B
MD5db3a87953f26ca1580bd5e75be7b53a3
SHA131645687fed121fb69942b6f0ab1eb49431f2584
SHA25620a3e7dca04620a26569bab7b3da7b30178ffd63a84c434cfa487e9c090739a1
SHA5127c7f03f396032160c89981e0b95eae02c109d236d3b1008d0c7b7e992ea54d7bd1bab75730f6e7cfd54cc1d2bdf7352e3a4737e1544d20672276c0c89ab31d9c
-
Filesize
8B
MD5611155cbdeb566dc538cd6c5555be88c
SHA1eaf2e0ca16f5d846156f0b2524c273861eeca517
SHA256500b5959edbb8c95fd6e66912e1e6a24d568cccbc0a630900c7a204b213d5902
SHA512bfc8f38e9cb224ca1ae6b743c5f90bdfea00ba47b37302ea7b504bbb545bd9ff5b88d8b26c4324ea78866f1f7c7c02d74786a802ccf94db1fda05ad20668ad93
-
Filesize
8B
MD5a0c5a3dab146529ef04b659856189f87
SHA163e1363dd42461551bfea9679238414acfc81193
SHA25661d66214ee47992bd1975db8616c6326fbc800247b944f4763e94fc4c31078c1
SHA51232844c399e59b84bac92c9b4680e61778b34bc4f54d67925f0964c604e5682db8af80c00eb6924b0321e892f8c159ad1183421a3f5e41ac2ca35bd96ecddff2d
-
Filesize
8B
MD57417affca78354341321cc344a64f7c9
SHA110a9faa120c5b4366b048763a96d79f1e22bf20b
SHA25603bb22702edeb61018b6198cd771cf85feace0720d026e60c5f6e9f05dd83004
SHA512737ed6f31caaa5c3d8c4eca8cf7e3f027364286df00883cb4288e7510f9a0da18b5e8a7d3cf1542cf17d19b16c1b8a64da86113bd9dabfc6a9cc7d9d80a68035
-
Filesize
8B
MD58b0f5fff1aba4a27138e50ccb4a05635
SHA135ecbc37c37f85620c530b90549243a4f88fb61e
SHA256acaefc310e3f16fd4829608a123e3cd2f3873745f049e005b277cc5174fa8b85
SHA512ced5f54ce9b402843f63b95d407996e5ee68d1a40d939470c3116e452b81c14ee3f6717ba1042de1f4a94fe5aefe39c88d73aa2c6947930ae121ce4837a4ea16
-
Filesize
8B
MD5dc4e2fc67fd7447951d9b564d3622e52
SHA10c57c5d76587f13e8e1e6501a0111a0e108fa1bb
SHA256e84e597967f6d0ec31610a467fef1276e697693acbd109f519c0843eada04035
SHA512d795c3ce59581979431e16930e35f0d8f1bfb4874f11f41576ca24b94067c654a5bccbf4c3a91715cad389348f9b90c1f7a1b41f948e32a7c5d1488105e974a1
-
Filesize
8B
MD5672abe6a0835debb2babd51fb6bfeed7
SHA114678001b5d56580cffd24730141d4beca113c9c
SHA25641a1dda5066ac6f0eeb4145c302786a6519f52384945dff136fb7db6c68e9dbb
SHA5127eb72be1a9ca1161554fff3f09ee0ec1b6dcbbb808144ea3a831addd0f6b730e63ac10e333aa149b51ce84fa8164f59a6acf214e7f5ac39cab464d5c75e7ec75
-
Filesize
8B
MD5a275e6f62c39007fb7dfa9bbddbf25f7
SHA1bc12240a2cc889c8e48e57c2170324d7fb72a475
SHA256b69d67ca27667acb1024e37c55bb72bf509d55c8f50917c7b26cea9d9e2229c2
SHA51235c931f7fb92004318c0f949ed9702862dec306ba82d451a200d46fc073cd425d756695e1e6036bc54cda872b689edc5db4b46d0bca3856e53ec358f3c8dc7f2
-
Filesize
8B
MD578ec71b862e0467d65f0333b52760c08
SHA137800d1a56a728df8d085d7ff15d33c7a8e12321
SHA25681efde05a5f4e2fea0a0179b20629e857c6af3696b63ecb8df32c3c8b7951d27
SHA5128d57c09844bace139dbdadd3bda13fe255e99e5ec1bea526e7ffa991fab2cf1b209b53b4bcfc104bebbc9bdb4a2ab4461af4216fbbf6225c4ef8ba3249952a9d
-
Filesize
8B
MD59ccca1ccad318a91a0a1c057663548b6
SHA18810537ca00ed528ffb16fffce3908d8b76de9c2
SHA256fe7fe1049c922fcda8f3e0a2f622032b14d4feff1c04b123850c8c35d4d0c48d
SHA512217bab9308d19fbc09a267258792829a8dd42b1ab8309e27f64d0d8349a70ac49fa4a19a643033bf27dccdf3f17d0238e711be59ff1ee3dfcf43b1ca03c598d9
-
Filesize
8B
MD5eaccb235a424c90b3c532c3a9c729c63
SHA1169610b956475ad012258bb6bc27d497223bd6c5
SHA25612a832814e21f6d02abcaa00bdf5e2e836aa1508ceb42cad387facede4b90e5a
SHA51223ecff6ede8cc1a186fdcee9bbe6708eac3ee6eb239aaeb5aca4b9a18ac9fde517102bf52e8a2cb21045e9102b147eed883ebe6017aa24ed1946be2e4457f027
-
Filesize
8B
MD57b1db319fdeca40e6568e0ec2e3db641
SHA1503a3588fe9c8e3719ed498b76cd0184e90fc3e5
SHA256b798f44bf526a298d4f50d9ba51560925ca51f17dcbaf440626ecc95dadd01e7
SHA512e50cf8bd1387b71a8864b9113a136a372afe38950f413342d6ec4c77dd3d0f4910ef82edf674c67cb7169a3c1a0ee21c9a5a771674de9950ef4a202eac9a6a73
-
Filesize
8B
MD5c383099643c35f99645ed85fc2d9c890
SHA1dfc90ebc8627b4bf5a64931850a616bf19ac58c7
SHA2567a602d4b906a41b3c9ba4d16da5c9d8cc9b712da520b097c8b39edca9a2ded98
SHA512fe4da1e6de6e583ec36340321f02998f1240207399ca177b5c9b757b60b2d6bbb6dfed7c78ebfb0fd3c8c2872ad81219f25dc01d9a9ab4497245c201e9de372a
-
Filesize
8B
MD50aded3b12bff39f43913d76eb0ff805a
SHA1290e4d7a2cbb320dd4e925e13619e848473d34e8
SHA256e077d576a7553d769358fe189c9591823b167aab03cdc180fa9f6c3111522d77
SHA512f4f4737ec4b53765fc4a412daf8f1f126eed3140bf6883d57bd4790924b90f505c926a655959561eccd7a2be5685732aed421d73ca542ce8265ca482042d34d7
-
Filesize
8B
MD51dd37a2793f092b59c3ff37556f4ee09
SHA163e3c8500fccc5b4c7b960fc5df704115e7d0962
SHA25648d21e6770eda9b409dd296b4a4f10f92381b811edf8c30f60e577a9f103d670
SHA512e53203148c0af53387853e459142dbe1e9a0c74be5a8db6fc64f8caaaee3aa1b23069552d085f0cded9528cc60f0bc06a436dc36d593a3f82589d77da9d5bef8
-
Filesize
8B
MD5057a6dfa726dba91c4649e9f6b954543
SHA1de192119a72f6de19e4ec8eddff55e3e3885dc8f
SHA2560d23cb992a76cc407ffaf3daaf34d8d3fe11272d037d2706d6ae5bd6f05cf458
SHA512865f80e1b70b35836afb9e15d9c445a94ab0da9d7fb438341e39aa686b389ad92d0b0714f77699a7d2bfc5aa50c4f27f7d36c8faea1f994a255470b7e03f36ad
-
Filesize
8B
MD58f03bfe67c317b54007dafba65200d89
SHA1baf1c4a02af4bb1aa7c8ad9f4e596d1d7d35ab54
SHA2564d549831148b23dccb6f38c38ea8d6a5011a5bae291d7338cc1a20812a406859
SHA51201ee69908c9669923167f39a9706da90d0c3fb8c300746ef6437dbf6317161f63cd0451e0ed4af527f9f6f051570bc2c2c16d68ac58ff71e6682adc1c4490920
-
Filesize
8B
MD580125deaf5cc34ae229fb74487ba22a1
SHA146f048291f894d909a90bfd64245f929cbbe127f
SHA2564fe70d4d1fb71ae373d4ad58fed5b4c0302328bb8e34613e1f4eebc9c012caea
SHA512ea4c62ed8a248b9ea957e0262713ecbe50a09e81945d11ff8c2f1289535b6264579cebdd2d7d7319574a2938c28416fb7bc1c2f87a7d94350a31f91d7da26ed7
-
Filesize
8B
MD5d5b1aa699ef09597902bb652eb1d1706
SHA11f9b90d312606e60d9e9994b75cde70757c6c3e7
SHA25648e3e0a9c1e7b18515f18dada5dbd72aa91c1670bcf3fe8136a4b8e86818237b
SHA512922451c92e2150551b69e16ed44e3a53b863218b5709dfa1b6979e90ca3599c3f9bf37905115b8c31432b31d6181e62e929bdd9cac559b2486ed0e034817c463
-
Filesize
8B
MD5e3fa7fbf73ff8a7b897ec1afc99f23d9
SHA1b6b9853ca76dd55be53e7355c737cd369643b179
SHA256b19c416b9159bfc95f2113a825897ee9fd4d345a32cf724997cbfb4ae34133eb
SHA51200b37bb04461259cf992f646ec91368b7720919cac0f3681e8b5d4f6174596f046ddf8bfa46b71c28b2caeae823952470be9b18208b0d92797a2cb5dfd19d10b
-
Filesize
8B
MD5df2fdaef8a1c38c93f8726c75e3f3844
SHA1df6e89e369d139f5f8aac7acf681dd20f7a68460
SHA256edbd3d7f60cebfe4ba2e59864d6a5338a2d4a38b6a0bbc608cd9ee0ad452ce43
SHA51281dc185a10facb7b685708eb1e7be71679146f6b17a525290b5d8d2d3a3538fa04c7481094e25ca06c52466b5a875884de835ff7171c1da1f5483329ba612b9f
-
Filesize
8B
MD50bfe96049b4d3c53adc5d00f1d19d73d
SHA14b64775e8555b476c51a7146dd58d61ce3194c9f
SHA256e27450dcc94297e9ef8acdb6c7666b8793fb715386ac0ffa0c53ce3d808ba19b
SHA512a224eaf0056b28b01cc181a0cc8c18020e5ff8cd788b9696a1c401a72a88ce499a048b0fe767d8ecdbd84767b25539a6f9a1f43ee1807447c09b237e99a11a18
-
Filesize
8B
MD55557ac0e2691ea007276b7ecd7682184
SHA1ea8a5662cde2c43ba395d6d72f6dd493627f718c
SHA2567a3b204d9d6373d9e7b274f3bc8003558ea47f609e56c115174a9a178491a455
SHA51212766a769405221a4fdb62071c94b98c43f0977a7cb769415c4f7ccd7ada614809261e71d91f1bc49e5ea39b8ce89d22ac0a8218e1c5f82a6ec2be0ebc2dd8c9
-
Filesize
8B
MD5374be6522fe5bde1a128c4585179f551
SHA18808d53d61bc497dee5c237510720d2525e6a690
SHA2569b8e2b97ab6091cec8a2279e040a3902e063aa5ee477d25ee3fb63a5c3adc970
SHA5128a6ab133de98f894abb2424abb633eb5bc24c63c78440c61c64bd6f70baa033deedf8d9ce45001edf0f5e689390550168b2cd836d47db786653d0ba01afdfc57
-
Filesize
8B
MD561090408048a18db553892722cf34804
SHA18cb50460726dd231597ff9defff53f9d6f94345c
SHA256b735ef909821478fddce7a767575522673163975845db53c62b90d4e95f968c4
SHA51289b6b7eae13653727518baae91c70bf356465accf97b4d917cbe35973e8a1b43022d194b4a82819016b0539e4407b5bfdb2bd395e5a3cb65968deee4e91121cf
-
Filesize
8B
MD54112dedffd7a65b97e29004f431209a7
SHA101db5acbea982d94aa6af847ec9563a5ea97dd86
SHA256404dcb533be451ba3a99273128087bf49ea148bd2161c5b94ffa5aefea5b6ddb
SHA512f5b6d80983180ef894e9dd1c98ddf934239a70f4553aa8a4e9f1c17b25d83e42bc54a63f89d4fc47d005b082e760db91ea100d38ac88259fea62c08c49f9fb4c
-
Filesize
8B
MD52a1eb55e10c37a2253c04ec4dbd453ba
SHA1c1adcc9b7c9953c8b0e8693cc5b96b826f099100
SHA25663f519c59bb69fbeeb818b0c3f1344a1d448bf381df26418d89176e753942a17
SHA512f36c545d21fd2b3346b2b731e0dd74a0a9e5adcfd43d7a6c02a8dc658c5a16c649fe7ceb8416c692d5c0f67ee28f81fdea97e2ce5372ac274396c78df6d322a0
-
Filesize
297KB
MD5dbe52025844a568fd49f20c3307c87d2
SHA11a3a4a7db74187ac6f4188d6c380723788548bbe
SHA256b6ef90c4e4add5658d1b62edb4ac121bb3e7e470374817251a6c187298d5eea1
SHA51224704edf5ba23d6880b17eac3dc2a9a3867c0686cbb86031473964a3b3db7291b86ea4fb6c3266c072844fa5d54a08fec7c62170dfa2c288b14d3fbffb8d833a
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314