Analysis
-
max time kernel
147s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 15:03
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6d7b84a293ccd1347fc8e3b7f4fb1863.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6d7b84a293ccd1347fc8e3b7f4fb1863.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6d7b84a293ccd1347fc8e3b7f4fb1863.exe
-
Size
756KB
-
MD5
6d7b84a293ccd1347fc8e3b7f4fb1863
-
SHA1
27f801dad427981761f766189fcca4f066c21960
-
SHA256
0c7701d23e4d749e8d92ed36d458a1a41f92947db723bb244a80315df42ee8dd
-
SHA512
40d0ef6052d3858ad37fd2b1d73f35d50ebcfc0d788a3968b6bb568691d18c4472a21b169e607dac50a0070276a747a56ed4d67829a014b4bd256e7fa9565d2f
-
SSDEEP
12288:n2g6yD4jcNXJV22cm7P6peq+bj3BamVwSCbCvY2cMnJLGVDuomyjlQ/1bmlN01XW:t0kXJVJcm7SpN+3mpbKc2FGVDKTpmkP9
Malware Config
Extracted
cybergate
v1.07.5
cyberawsome
hfisthebest.no-ip.info:82
X2L848T086E6T0
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
winlogon.exe
-
install_dir
winlogon
-
install_file
winlogon.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
7410
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\winlogon\\winlogon.exe" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\winlogon\\winlogon.exe" svchost.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{DN7F873Q-PV78-237D-UH18-258477G30QT4} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{DN7F873Q-PV78-237D-UH18-258477G30QT4}\StubPath = "C:\\Windows\\system32\\winlogon\\winlogon.exe Restart" svchost.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{DN7F873Q-PV78-237D-UH18-258477G30QT4} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{DN7F873Q-PV78-237D-UH18-258477G30QT4}\StubPath = "C:\\Windows\\system32\\winlogon\\winlogon.exe" explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 1684 svchost.exe 1124 svchost.exe 832 winlogon.exe -
Loads dropped DLL 3 IoCs
pid Process 1684 svchost.exe 1124 svchost.exe 1124 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\winlogon\\winlogon.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\winlogon\\winlogon.exe" svchost.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\winlogon\winlogon.exe svchost.exe File opened for modification C:\Windows\SysWOW64\winlogon\ svchost.exe File created C:\Windows\SysWOW64\winlogon\winlogon.exe svchost.exe File opened for modification C:\Windows\SysWOW64\winlogon\winlogon.exe svchost.exe -
resource yara_rule behavioral1/memory/1684-11-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/files/0x0009000000016ace-9.dat upx behavioral1/memory/1684-15-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/2184-560-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/1124-627-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/1684-895-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/832-919-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/1124-918-0x0000000005530000-0x0000000005588000-memory.dmp upx behavioral1/memory/832-921-0x0000000000400000-0x0000000000458000-memory.dmp upx behavioral1/memory/2184-922-0x0000000010480000-0x00000000104E5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1684 svchost.exe 1684 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1124 svchost.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2184 explorer.exe Token: SeRestorePrivilege 2184 explorer.exe Token: SeBackupPrivilege 1124 svchost.exe Token: SeRestorePrivilege 1124 svchost.exe Token: SeDebugPrivilege 1124 svchost.exe Token: SeDebugPrivilege 1124 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1684 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2564 wrote to memory of 1684 2564 JaffaCakes118_6d7b84a293ccd1347fc8e3b7f4fb1863.exe 30 PID 2564 wrote to memory of 1684 2564 JaffaCakes118_6d7b84a293ccd1347fc8e3b7f4fb1863.exe 30 PID 2564 wrote to memory of 1684 2564 JaffaCakes118_6d7b84a293ccd1347fc8e3b7f4fb1863.exe 30 PID 2564 wrote to memory of 1684 2564 JaffaCakes118_6d7b84a293ccd1347fc8e3b7f4fb1863.exe 30 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21 PID 1684 wrote to memory of 1200 1684 svchost.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d7b84a293ccd1347fc8e3b7f4fb1863.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6d7b84a293ccd1347fc8e3b7f4fb1863.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1124 -
C:\Windows\SysWOW64\winlogon\winlogon.exe"C:\Windows\system32\winlogon\winlogon.exe"5⤵
- Executes dropped EXE
PID:832
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5e7c1c69e229786c2ed0a36ac4e8de906
SHA1f90169131a881cb8279a2b25290bdc0742b64770
SHA25694fc43e886b626aaaa70b402a418896f78cc91821d6219196051971ca87afc60
SHA512b7b8c92328cf998b56f11b6841ce46056ccf25ce7c96cd0d94a9688bcd01b1bdec186cbc590fcf77ac17d9be24ce7875039728fa582d7a765195a3fa98f1a44a
-
Filesize
8B
MD5ffc3f345124e4f25e18622b1566e5962
SHA15792222bacbfa2aaf120d6265c91ecc27a939eb7
SHA2562b7e696663e7fb73c184404116dad583b3a00b6cc42e8598062b75212a0efc4b
SHA512483dbb3deac0b3017a64b78d4819f251c51ff74cfbd424df510ccf6ecbeb83061b3dcf6a2a1a3c08ac5e3f2bfd6850104e2df83cec4c3f1d6af9beafd933ce55
-
Filesize
8B
MD51f267e5046b2a296a62ffafdbee4b348
SHA10513b5acf85f495bb9b1b66de2bc5c576a08a703
SHA256e695c3a921aaa03b0e884f6a28598c3d4fca8eded7b608fd40c614951646158a
SHA5125d67f18e634c034191db3c3de992fe2c6f61e163fe1b9c3aa65aefb3ccdc48d2c0c3a468969d16bfeb556e29c30f84ce6aa3b6bed675aefae4ff5cc418b6fa60
-
Filesize
8B
MD53887bff3e7f1a9c3611a473eec32a196
SHA1ecac6e63e0b9f6fe8458110db5c7675f1585f2e3
SHA2567e63875a1c375a1f0dd31efdbd8136ea6be04876ef2d1a00c989f36d61bd87cd
SHA512c058ba2c1974294963f31a148d83973378d5772f4cc09685c471b393b8a2faaf36fd5668a84d22c6eb0604a4e173573c15c3018d42901020053a3585c9874429
-
Filesize
8B
MD58d7d49de16db7c0feb14bbfe569f34a9
SHA19894a72f5891052aac7f8fab03e30a2288431132
SHA25625943bf4f06545575cb874ee4814502be56c580523f70cd17c751209e940196e
SHA51215fb5655b2aa0a91faf99090c41943b567f31332783af167b49ddf2cd7fe164be5d14bfa512743b3f42148c4211063066b04ed9121ba8ef100efc256c8b6ad24
-
Filesize
8B
MD51fb82e696b6760ea0161720d95e9e61e
SHA1c7a138693cd6c2a9630ea6a53cd570e939a3b11c
SHA25693067c29a680428d05f848af86b2ee4e074d66a10e3886cddd9c79a111cdfb63
SHA51265e844720bbbddd90afb48bf2c366ca5635798f90cb7b4ab61208a7675631b78a9ae27dd8ba8c41200c957c4a88263b7b028b7e79a58c2c5c503cd88efb1c1cb
-
Filesize
8B
MD54190f7034d6b69f0a65dfe4b00ab270a
SHA15127faaa51e17ba03b12b259780b576ff127003e
SHA2562660ed0cba4a68249b74d87c310030e91b8c301f07638138efaf2732d441fd6a
SHA51243ad41db61644d38b320e3571ded00dbd5150490b1b085b10f917a07991b0231e93ccf0359f83b8363b3d5d3bf78f4e4cbf5ba8a389cf1d65429a3019c9004ca
-
Filesize
8B
MD5228e360cf12f060360042b1142f1d7c8
SHA1f70ba1d8f49cc157148a6db78f9c06c86ac9248d
SHA256545078c4c77ba777021e5e71ff36eb01d90cd73411ed12edb6bec89456e5d086
SHA5127e4d8e9126c2242ddc09f5c2ba92e2cc66e29c88a33680308410585b8b889ec797acc835900ab932bb4e25efaf75dc0a4eaad7ece58579d1442205f554d4eeba
-
Filesize
8B
MD58e311e88a0f71607e8005cacb0be1408
SHA1896989c9d17749403e62d05544c5a12dcc91e3a4
SHA25631131d70e7c30bd73874247ce5fb89b61bfdfc823e6abae0affb54627dbb0745
SHA5123e41053103c5e37eb5e324784f4fe84557eb9e870668b24acd07cca081e3f2158ccfa60171b78215afde5661c94d4f43dde8c60d6118d63e91a6253983203d25
-
Filesize
8B
MD55a11d1a8355846a36e75757ae9404fbb
SHA1883cab4cf6a6debb2ebb299fbea5b08cc91c157a
SHA256a792a73b06fda8df9d40c5a68b4dda8056b46d9d5e89517fafdb90a4105a0494
SHA51239a0b1c48c41e10f573d26f572a6a11435e44adbbb490485447e92f8bd13baede2596a93f0681a5be4b79865819a3fbdfe5139b039b551ff3bce240328f7364c
-
Filesize
8B
MD526408749e25d3f5b6f4d1f31b0cebc06
SHA1d854b74691be2a1e79f3b66423b37326facfe5a7
SHA256bc1f283f69f9163e05b2969e142f721f4aa36357a4548d46f9b4cead01af5815
SHA5123cdc9881c48707d08d4db1d41cae9e78a3bd3f129d5eed818f51cf43e462e0058f525ebef0bfb2f0dc9f671a5fc53f3e6c5d51c21420458fb5ce9af83dc6839b
-
Filesize
8B
MD5b0ca88719731ba2346091e31dcb098c1
SHA1384ab538ef0745610bf2c262b8cf27847e195986
SHA2566a1732c893762e939246869a453d2e6e9c64c6abe468e7e1bb5e9b61b1f4a8c6
SHA51277c5a76dd28e44afd9eb091e1078e93bea6b12512245ed54ff902439e5ed66e72447b4420a55a9f7c031efc406357bbc5bc950b6164aa24f7da5476aaca3f23a
-
Filesize
8B
MD5af3f19587546e59ad6a3fb11e10b693b
SHA146e78499836e7614354a7eb44c00d049f9ae617a
SHA256fb37276fa0d16c9d3245cc8371f3058e0b476b979d98b36c9322a83465e4a95b
SHA5123510f9ca28fbccf0c46226799ebff81ce7b32bc8d4522248019cf821a64b6d7a63f16f68ec51a40f04fa3352297f5ef4770d37e9f0703461ee9492e34f1ff8ba
-
Filesize
8B
MD55f82ff91f5707f638fef178d16036c1c
SHA156b76ea525ca8505272c791d01bd1cb50e0c3fab
SHA256f1480b7d1a87ea134772d8d31d9ef5ef2f09b47c8c72829bcef93199ddf3f259
SHA5129419f3595a3d5d48ff2c2ca888fcf574669e3ec0df0d1dc828d97cc5066b1a2c03b05ff90a4c6f19a86f16ed31ad1ea2a00c072e6b9c5d53a83ce82bfde96781
-
Filesize
8B
MD53497dd50968476f3dfc9d57463b6e2f1
SHA1358598bdc3cef0805f0d837bf105778bfb47813f
SHA256a469463cd86bc16092053656de4901c9120b32748f9e5d2efb0fef2d65421ae7
SHA512741b89bbe20166cd9abd39ef5c23a42a6ac8d489662b16d96c8b3e31bd7d00adced80a1065bd8bf62e11d741b96632feedfd73280446e6f90e70ce6cdffe7782
-
Filesize
8B
MD56bf2cb2ca8dcc9fbc324bfc79018aa6d
SHA192332ca5434fcee98bfe3c4ae5278e1986c2617b
SHA2566f2b3b6f303ae0d2f889736a5826d9d044d3495ca35b6b57b8cfe091bf3c4d16
SHA512b422af01f3e581f1c7e62c8e800ee0e84ef83691c3eb6663e5bf596ee6ec921c5285cdaafc97bc7e15385211a30cebf2988044587faf6b8f59b10a11bd68d0ab
-
Filesize
8B
MD57d4699d3e30738b882112dbed2fb1af5
SHA15f1733c37503795414fa57ef2f3a68a8350dc595
SHA256507b2c0c297a281282111065ab6d06771b6c19047541bb8fbc53719e1b88f994
SHA5129dd2bc472a0b8ab1efe10f6f13c0a617080d058602fb66a88672d5e5f19cdce3e11c04ca85e84efdedfcd69f52c0ad05a4af8df4a42290ab3b0cbf09f22a87a0
-
Filesize
8B
MD5521d179e480e494164a0d0e5ff0d7b45
SHA15c279c41889aca29684661ba3f61261256a7daba
SHA25617e0a7e59d55d43d3e2e2d41c55ff8692bda34c6e64eeb1c96056c077044ef98
SHA512448769abfea6296e0c52ef2c7811132cf9caeae5b1d99ce6934603130bc8085661b11192a5459f021a73738a09e25bcd90b95a39fb4416218e3e348b429cffc4
-
Filesize
8B
MD5bd756a19fd9970b1132ea8231765ce04
SHA1767d11eee154c9b17d37f2b633b7880b100fb63c
SHA2569ee2201d3aa3de404e2a0880dc5219ee26f00824125eb2cd5be2165d2392586d
SHA5120b76e32f99f0d2bf9942db504193182c9a4acb1d07a68d47b6b8f5fd923e4e3539a3c6b15028eb5ea13cdb61e3b3bac0dcd068353fd3755f8715d0af3ac41af1
-
Filesize
8B
MD598fb924444af21eb3579603faacb1d83
SHA1370a22b2a11f207eecd41b71274623b35a55511e
SHA256014f4150b13d2e9b884d9e1e842de266582ab07d864df3a62b9495205b750a53
SHA5122484a8788071357944fd4d9eceec1a0c7bdc90cf4d594b932ed123328fb086d853d8ea638a22e0c13354edae40cce28aa62114e75ca41e1d3f1c33706a6b0972
-
Filesize
8B
MD5bf33f052edf8231f4d35543c9279bef9
SHA13dd7c235a2f9f30bbc87b783a2c71ae99c0d93f8
SHA256674946c91cc2195b04c9088bbb651a25579e23ee42f31338e1cb44c8d92f6bd7
SHA51209f6f198a8461ad24d7f5dad71c2f4d2200947ad2c024037850bc318404b6f8ed5a63266e7b0889eff885d38f5aef3cbd28c8f15d070d49b595f366c0d891e43
-
Filesize
8B
MD58c80e117c622f81aae18de80a657484c
SHA1a7010e87118eae5e8826067dbe5a30fa4b2b7baa
SHA2568d83334edbd1e5992f394c195a34262311ae52da929765a4bd70c9214be9965d
SHA512e08a8c430a1598c4b0a15a88fb6c4e41c515cd5929c0ba5cecd3e7c746a1dcbfbcb702210fb4031b63c7d34dfb07700a7452bdedd7056f803d6328e4f6d1da01
-
Filesize
8B
MD5a17d53aed2befe7c7afb814c0215c8d4
SHA11b97bb34a59ab585f5ac3ff215cd48b6776ec31c
SHA2561e54aa2615638aab6d73564c299cf65783a5b7867f14b769267ff11dca8b72ac
SHA512c5af3cf781f80884aa6f0ca85d34e5cd914b6e0dbc814cd16897e859a75b1cb90ac1ffd7592b12da345c04beb64e669d9efdb5e1f71f91f4209af05d48c7868a
-
Filesize
8B
MD58940ffbde6c4f369e8595b8fa7507cb4
SHA169213f1e87822a62dc507b79578e2e692d17d326
SHA256f121ba71e67c97e8aaf7bc8e5721c52078ed12d98442d4a148738e58c587d3fa
SHA5122424844a6d1cc99a1f0e3abab07cb31a341a6317fa84932eb1f49f38cd8bc66852e5f3682bcea855875ef089dce0d490e40598d352bdaf520a7ec1a5d2efbb3f
-
Filesize
8B
MD5b3b91e0fd5eb4a38b040d723e998fbdd
SHA1405d6621a3c33de2a812ce78085bc5ee57cf63fe
SHA256ee75857ab14ff9be99de76f8ccaa3862ad3882e337b273d4b0e4d8f1008d85e4
SHA5122166f96f3268af7fa16e4333cd18f69326152105cb927c4f6f5448481825b825fd77f8a5bf2f868ed43240bc7f0506f6e56bb8ec1344def3c131f35849508157
-
Filesize
8B
MD5c29140292075ff04ef7cb9c9553f9ee8
SHA181834db74fd604bd6ee47a699d1fa929d9181a06
SHA2560273d41a11cf3b023dd500e5fadb77ca76135226c87066e16e3e18c2f05e4d68
SHA5128e4832101c32d1cf343b5d04381d5da722d7a66242dad334a0e9bcb8b318fcfd6c1d4e6b91b735453f6cdb501d21aa88dae631975d2e5d3ed3927b10090d4913
-
Filesize
8B
MD51538312010b7d510aad770122c995e5c
SHA12e1e1eb73ec19267426208c3f2a71104588aeb0d
SHA2563e7a327e535e6be21c07a81639632636c4a0d9afebefd618f2c8bfaaa8d917d0
SHA512041d9e18e7db12462c44fb360d0e6634467d8516969f8185f5cabaae79f16cb9a1810190123a777e5c96397455adff08175a09ac847b4c9cb27aac504c0098f1
-
Filesize
8B
MD5ab03c06b3fa57017c4dc416fdaa27809
SHA10a6c72ca8dad5d0d5f1f415dc8957e35d031821a
SHA25606da108f2055a85e5a7c4dd7343bf8d4f6787f93ddd2f0fa261cbd8b00373f89
SHA512dedeab0ee231c60d8e85079dc762ae0cf9d98114730c08d34518b5b00fd580727c8a80b1bf9de326cb323b72cb54de61ee7d5df2186496d5c7fed1017eb89f45
-
Filesize
8B
MD537149e1c9ec1e909b726ae13cd5e33a7
SHA1cb4120205d3dab8c7a6455b510be44edd5755ae6
SHA25669900df4e35b1f927123e1711a227fd1b97cf458b232ab3ead8bcaeb19061fef
SHA512203b41b02a25d3fbc51eded0830dcab73c8d6bcb615d892ecfafd21ba56bfdfb69e9945be9f213377c5b50ca2fe3a61f27b7e4517e38f5bd5467ffbb9b0205ab
-
Filesize
8B
MD5385a008d8e03acdb3951e230722404ca
SHA13b5a02faf65dac8a1ab89f0777cfc204b27dafd5
SHA256f9f286de76e4ecad0d80f086e6ff4f7efa02c2bd7010793e7efa7fbf00958a70
SHA512d5ecf25ee46906c2550fd08d9a65f48886bb55231225288b20aee86d85017852f19157527b36150fc8fc5f39816603a9b235eb16741d82b6818e1679d340f35c
-
Filesize
8B
MD5acb8ddf3a74b6c3db97e0bffe83b4f35
SHA1c4fb160c5e0c825b4928c7ff3449d5e739432031
SHA256528188bc32b0010ffbc383810c37732853d39cc4a248e5229671c8c0e93d10b7
SHA512d9c73a07005bf7a616fa7539ecad399f9ff752a61fca84f4c0ae06fa17ca9f57510ab3b0a1fb4d40ee63ec0c1db9728f9aa7ef7479c101af65483c00610070a8
-
Filesize
8B
MD559fb34e47930e51143aaacc367feb6f9
SHA1fe2c06cc69eef1e310de400731827dfa4eaab9e9
SHA256f829ca103b7327e544142da8ff771756ae9b97eda0035e5f3acb91fe9435cad4
SHA5128c0abe4f09564ca99ca9b1fa51415500c39bee8b7a23ce5f30545723a9f4c61540b2da79d41e49d358064516b4f1beaf33b75a5448c5b7c4424e7441f555edd1
-
Filesize
8B
MD5eae66bca4b829a32e7b6a8794564933b
SHA101dbdc85a9bfdbaccd6e6a6fb884eb41af05880c
SHA2560ed4da8fda20876408ae1b29ff5baa8daeecc1f1111edea5a370ae22ef923b32
SHA512a2cd8d132b3462ba6544ca51ac5478a52d9c589d97f35ec0ed22500f43f36605b44297acc4548e179b3eccf1da1f0f74e5f41b3f025f6a7665d2cf6ac0796c3e
-
Filesize
8B
MD55092ce6456740f6d39a6ee78d557358d
SHA1c7d7505164b4b9f1345229abbbd7cbab6f3d78b2
SHA25643df23f4f367f51387c1f1a51c206d0dc96aace70dda4dcd5d6d384a4779310b
SHA5128a250ebc4dcd32755f18bc8a045aa3f308dc1781539e7f8b225bb1e36515631b5520dbd07cbbd46ed80e8aa28de8bbb9d25325c4400aca6dcdd5aaf861254087
-
Filesize
8B
MD5348595537f5bac03ccbf27e8471585db
SHA1c3a3f1a4d57df01933b0ae02f968bae82359584d
SHA2569683d1b1a0a745aa82e114a7a5963ca02fd30b072560e658ab462affe8e9f149
SHA51298cdb1c12719eb0d18ef4c4e9c53f0130ebf7fd10a3ae78dfee6e00bdfbf9d8e9785c64a7158466dbe59a0e0528afb7f9c8e7ae2d24f13b8bc8310f262387703
-
Filesize
8B
MD5d2eba0617e1269c1160d2d8b97f0339e
SHA17ec612c205c0a441cff6d709d96a2000fc8fa958
SHA256aee0ed97ec55d66b0b035dd3c8e58bf058a9af9cae6d6258e5b055ba335a44e1
SHA512afa0d6f2c4b73f9b991121280ed897616b494131b70915ea04d905c0a8c0598ccc5baf480f9063993d60fae6e03086bbdb5db8ee6b6124db81533df6cac10a1b
-
Filesize
8B
MD5a07a8501670cfd3ed118851cffd14493
SHA11c883ffa4d8ddd6e871a0ac5aade402334253ce2
SHA2565101d7719f1de64a518292603e01ee0f3fc894ac56fb8947d26ef29ca98b1282
SHA5128112c8c36d9418ee3708a1548d6fb1b905b6a67b214ab35732a2f380b0bb988d05596f8bc444d840f6f6f25d32b38869f1e55ff3a66c2201152451414758ea43
-
Filesize
8B
MD5491a818f0e8df09271fd9178ca3bc876
SHA16102b168d37cec94fe001e8bb226c5147d7094c9
SHA256e9977770bf6bfb31dc5f202a6a76ab94177bad5fec4c6d00c8cf17d6aeefb2d3
SHA5126dc430e831341de48cbb0476ef4e759975fb6324fb4ee9eba3041b8ab103fbc1cdb4643ededde53ac0a5e58092a14cc867d4ca842bfff5da472e1f2ddc691989
-
Filesize
8B
MD5aa93b955bb0484b0727ece773521e862
SHA1e41215542346fb85c449e1c02c98c739eb98d32d
SHA256c4aefb87619f5d7b0f731a19e4e1398ca60db6f1b3c5ff788d67bbd9b9c34963
SHA512d6c848a3f2a96a25160496253c0d7984510d86dc090686f2038edf6e2196e0cac21ef4c7d76b0a2139668c0a96978d8f8c25496246ac4d283deeecd713c4d7a2
-
Filesize
8B
MD50040c25261a24642b3ea431121c37da6
SHA13eb27dab3d35d454c9c907ee135037517288f3ef
SHA256481d97d9b0da7e3214984b27a78beb58422c17fc1cde2d3df24bc38eb235f1cf
SHA512bf2e3dda15e56f88c8505a7eea63b155134922872887daf4d026fe6e294017e3d4cd99db783f594697867b20b5df0c5db9fc2056c38447091702dbfd400917e9
-
Filesize
274KB
MD513c61e6b90eb39866c62fe9a949a58e1
SHA1c0150c41972629bcc8c2df009ffa10091f70c455
SHA2563ec78a53842db7b8f3201d2ba77b426c0c004b0898225f01e0841d679512c1e8
SHA512d54ff8fc8e3c65702e41dee61915dfe10e5f244e213fe0d891c914b707508da86ddcea58285cb797ee140f9752dc47c79310dd58d9d14b229b213958d1e4d5e9
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314