Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 08:07
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe
-
Size
842KB
-
MD5
7898e4e88c9705492077d523a6c6b039
-
SHA1
5c6a8950eca0afeef0b9015a4ca0985e766bc85d
-
SHA256
bd142721218705104b92c67aa3fca2517067f778b3ec67faf97eb41cd5c5a4b6
-
SHA512
a5439f6adb3073e61c3c6a08d912e2f07725769e16f4deea5bbe2f31c61e18611957df947a8653734fddf0ca7f5788947402f04f3c11fdd8664a9e023c8e4e61
-
SSDEEP
12288:hTsrLn1kFwdd0p+7j9albVmYBvSAa8q8G8CGmP0ooTrSpDo3BwOwUqP:B0nCFgd0pKj9albIYRC2mP0VrsM32pT
Malware Config
Extracted
cybergate
v1.07.5
remote
grenadexnxx.hopto.org:100
3I061X2TQ12448
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
false
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123456
Signatures
-
Cybergate family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinUpdate.exe JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe -
Executes dropped EXE 2 IoCs
pid Process 668 svchost.exe 2932 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2688 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2328 set thread context of 668 2328 JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe 83 -
resource yara_rule behavioral2/memory/668-20-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/668-17-0x0000000010410000-0x0000000010475000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 668 svchost.exe 668 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2688 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeBackupPrivilege 2688 svchost.exe Token: SeRestorePrivilege 2688 svchost.exe Token: SeDebugPrivilege 2688 svchost.exe Token: SeDebugPrivilege 2688 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2328 wrote to memory of 668 2328 JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe 83 PID 2328 wrote to memory of 668 2328 JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe 83 PID 2328 wrote to memory of 668 2328 JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe 83 PID 2328 wrote to memory of 668 2328 JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe 83 PID 2328 wrote to memory of 668 2328 JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe 83 PID 2328 wrote to memory of 668 2328 JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe 83 PID 2328 wrote to memory of 668 2328 JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe 83 PID 2328 wrote to memory of 668 2328 JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe 83 PID 2328 wrote to memory of 668 2328 JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe 83 PID 2328 wrote to memory of 668 2328 JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe 83 PID 2328 wrote to memory of 668 2328 JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe 83 PID 2328 wrote to memory of 668 2328 JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe 83 PID 2328 wrote to memory of 668 2328 JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe 83 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84 PID 668 wrote to memory of 4184 668 svchost.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7898e4e88c9705492077d523a6c6b039.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Local\Temp\plugtemp\svchost.exeC:\Users\Admin\AppData\Local\Temp\\plugtemp\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:4184
-
-
C:\Users\Admin\AppData\Local\Temp\plugtemp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\plugtemp\svchost.exe"3⤵
- Checks computer location settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\plugtemp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\plugtemp\svchost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2932
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD52e3442a054b0e5d18fd26d2cbc9f62f9
SHA1ec203df9f7004b16e3781a46b36750e8e85590f3
SHA25659e6a918681fd5d500445c37a0d795bf995974b8860398139a51bdc49bfb2142
SHA51242c5000f3d4a02af0213e8cde22bbbef2c76e28addf9267a20cffce84ff6b38ac293a1b2f6d21a8b27f1009e1ea54944df94f95f562adc2c7410a87063ad03de
-
Filesize
8B
MD5e7397e033a8e65775b3fb9bda51121ca
SHA1599ea4a8ebdbdb4c84c094987e882f2f2d4164e9
SHA256db170750dfa9407cfcc73f56c32e063dce57592b9db3d1281902ce61821f0956
SHA5125ff7406d694948edb0063764754aa1340ced15b3eddb3dc1f646af650f9b64327f6b3b2debcd488fc70188146d32a342dc470928cfcbaabdee42c3591b746ea1
-
Filesize
8B
MD5ad5fe91533b4a438012d13976eaa882e
SHA1db7c016556c09a133cfb1eded3a9e0753fcb0a02
SHA256fc641724cff66060ef65d2ed3b5951afb5f286a2aa0e692122b2771114440050
SHA5126e1803a1f660f8492501ebf0d693548c4351f48adc90fb20889b7d697c320e80e36360e29ffbb72a666d7c3efa9b59eb9de98dfb03f6a70e770fe8fe925772be
-
Filesize
8B
MD538cc60f1625125340cdd1ae5f454dcf6
SHA196843d1d5da4bd4f07b28b83832c048cc2cf2cb1
SHA256ce17485ff26cfdf2f51e29c6c8af504a626d404c2549dd4b86d5a30401bab67e
SHA512e5050f6c0f0bf5c58fb49672df5210ea77dd0586b6e0eff89f95ba33e2d71c529362ff6b0c0a89ea7a42fbb6e412228564998b1dd965036c6032afc4efb7129d
-
Filesize
8B
MD54422cc0cd72b268e55b4664173ce658a
SHA12695aac551826a343316b5b2ef828f39eb92cb27
SHA2562ec4cb451035294dffd9e3045de03ccf594d3d48903508b1be37e74ac45507ea
SHA51226f338136af2368572d0b9d6c4559624f46653d70ad96ffb60c85e00d627e8768fbac61ecad15952fe2789d090fcc85101e56c14efee03b9f96310a44c0f41ff
-
Filesize
8B
MD5dc39feb5463d474523667f1c64e7431c
SHA13896ab6d48ce0e06e2e5cec794100339627c9929
SHA25622acb37829f820fc5b4f09606cb2856d6c4f3cf673584f16a7de26e3c798ac67
SHA5123cd56abd8c3779b64f4f13ebf229bfbf589fbc6a52d71b80c7596cf01829b2d9143eb334becd8fc09c6b9e551e0f63d700ef5f660f6c43664938d7fe04d43e33
-
Filesize
8B
MD5e64c91a7058541eb9e25e70c87223b1f
SHA15b65c68ba2cb0ff893aa44e854d753a2faf9f9ef
SHA2569833bfb99e297b6643bce3ab2a06530ebf7a4769be3ae9a274da4c4941225b6b
SHA5122ce02f9ecb71a4aff0d20b53c6b8b60bad28403c5c74b0089a1feea8b14398a95b40fa2797599ad8a4ea8e3d38d3266f14a16329928d35b6e9665e3da26e3a9e
-
Filesize
8B
MD51968e19ec81c6d2eb38682029d92b1a6
SHA1da7bbf4c46177074ac9384f13dbc3b061fcbcd04
SHA2563eeee52be560b87e6267d79b96ce8f49a2fe7195450fe8a7e9a7013954a31238
SHA512706f0ce76116aea9a0181bbaac179dc108ea745e334c35c36fa7fbf6cc23d8a22c286dafe4d700e72a7f85eadfa120d92b7ee1c031bdce31cdc8b9bd69107e12
-
Filesize
8B
MD50a82b1309f7b01be48242b8c42c19ba7
SHA181fe1b14a893e3cedf027d813262ebc68eabe9ae
SHA256c6b2312d27ecac2d8596b7958bd130533c1f9c8fee42ead0e356f69ebfd71c8d
SHA512f82f4fe15af8a02b729abef34e339a317f64d4ae00d31649780107187ef27cd96fa01024f42a416226f2d2c489319199cc153026752853acb9fe97f7c66f6add
-
Filesize
8B
MD54e3b3b76ee8559b8949d655d37daa1bd
SHA1c9e7af5128465be6de447d22b3a3037ba30c5b69
SHA256ef83022fd06a6584ee34511c5d81b8ed7eac38eb0dbc9e75c0124dce7b3eb32a
SHA5125d507f8e6ef0c9936ed65cd4fb2d207a9002fac3e15a4b0287933bf101f8cf665a2b9d85c6e9a8077208324e371767b72d3170b4469d150f5301dbff7ddb897f
-
Filesize
8B
MD521ee6895e4f582fa8bd62f8197f70648
SHA1ad3243e4bf17a829d8b650f2150050c269a97d75
SHA25681f56ce128429d4d832ffc99b6c0a2ae5511fdd5fc4971828b1cd4196d4b9a31
SHA51240c32a4206e750510ec49757e19e5f65f99c374cd9152b4fce999675be4e759048e60d3c2046615e83937126d17f44d15e16a0ac337453c4e619a2b8972b56ec
-
Filesize
8B
MD54a57469d517f27151f413c3836a6543e
SHA18c1bf39639b029709eb3be653a892ef7219880fa
SHA256bb4efaf598f4fcfebd4b9ebbceee01dd2fa0f04709fbce0d847130c63c9b8a8f
SHA512ca224e9480f98a4a0c45cdd79abc36eec50efc96e0a0e043ac61a91a90b779530bee41d4bdacf69892eaa8e791a3c254f899f93bb35aab7b7d54fb524c07a102
-
Filesize
8B
MD5a2abae5a12898b9131594b113ad729d5
SHA16c99f614cd9df9bdda7c4362cac8f6ba5f1f6a41
SHA256d8a8f9c9a4060a84713a0509fe6c7cc2b7bc0e587f08e95f253eeb9c4514006e
SHA5122ddaee8f1ee9266e77a31fd0f132dadbd5380bce376eca5e65ae1d5d7d65192c77f9c67a5078fbafe59a3a82c33fc17f5c930127b24f19b8ad2b9a9308bcfffe
-
Filesize
8B
MD53469c9e8c3347eeca2c7e08142656ada
SHA157f7fc74e8d347ab9c45dbb3b478fee9b2b0525b
SHA256d89db0a5e3326764249f72f11246ab7135e9bff3fc1ffa54addd082e62779d47
SHA51258a1d3569f80353edab80e86e05c7a0feeffb239ec00fc167392289b2102a23f63a6fd120b66566b9b6a29d1534c1698f0a6a56aec0ca45e924f75f1f47dce8a
-
Filesize
8B
MD54452fcec30c2ccd61229bc78724d8943
SHA17e066754aabdee8969d293f1c2d6c603fe405206
SHA2566a986cecfe5955b688e4d68acbab86734e153626dee51a02bb8e05fb3f609adf
SHA512382ebe4905ae4541067edf68d3bcabb77f1b88e80c44e2452a50e410622a8a0423766a6de71cce32509524faf053a6183b7b1319e849131d1dbcd63131d3e75f
-
Filesize
8B
MD5aa0d51dd7ac58d77c1682ac296260a58
SHA11f2ff6e70aadfd2d4cb426fd2fe47f5db2a84bae
SHA25655896cd208c6896043c3f39b45e6c231a52b3f4102d182c7d27a238ee2e77e06
SHA512c1ba82ae1812af2748f50a3f7e43dfb0f3fa744110e6ff879318a37a2dc28332fd4c86b2f8fc1702b781a1a9fd2a29ddd025356b4afab1675c733a132e232a60
-
Filesize
8B
MD5ec20bad0aaad017e0d98f47cc18ebdcf
SHA18c1b9428c78c8726a4bf7ab3f0d3182ce6f1ff01
SHA25630fccc4d65735a720841791833ade7770a792b83b9996dc24ce359da145a047f
SHA512f8a479d57992787c188ad2a6e6605628591340d170b58e55e5b625f41b00808e2316e0ea24003d21ba2e1ee5e1d73dc932a3759c8c1617a045b2f5d2ae256fd1
-
Filesize
8B
MD50d5199dbf18cb25d2895650f1a984eb5
SHA1180cbbd828fddd5c3b2e0d8b8cabaa4f308d58b9
SHA2562305b967d709bf2154ac73146a54b2a9bd612f08fe5dfbd90f75d1f7c484f6a5
SHA512bd82f10e9f87439558402639c15a30e4fd28dc149f3aedb478d061a8b9027b6a229672c03e7f40cb7679295e314a2a3f80aa6dcdaa1c34da26db0bc92c8b0a76
-
Filesize
8B
MD53b53b1f3b969832015131cfee79324f5
SHA189e1ba9cbcbbe179f87f42e63dd4194a2cdd3eb4
SHA2564844854f7cad7c2790a41dc4ceebebcfe70b77130ca4f0f5051d67e65ee5affb
SHA512556c177b9a61335c19421b13537f3ea61a14b4174b52c8a93d4c040cbc33c384ba7552aa496a18977a1c752021d2dd3165398c633870efedf3e6fbe422f39de3
-
Filesize
8B
MD5bad4cb6218fe5d4f4829283d54f5d25c
SHA19633c55a698e103b2acfcf83d31bd626cdbe9713
SHA2567df27a7e46dd136e7bd88dd291a0d54524f7c46aed7e6b4dfa47dc1733927c26
SHA51278ef00eb7b802ad23383d6ac72b741564a19727c1d759c0142333a23c0fc1f9ea6226c76e05f6ba5cf1c02f5806d0a06d0dc1cfa00ab5282e3f1f8ddc9f9f9e0
-
Filesize
8B
MD5d991e3b7d7d4ac3647d34c5bb75037da
SHA19f706550f6f5969013692d0f25049a019a5a511e
SHA2565fb39d2a160b0249347dc49659626b5140f955d62ed5adffb6d58bf99ef290b0
SHA51208eb66ce481e910ab338affd881884608c019b00a953907b4efcec704ced852b43a2bc730be3f87217f016be8b609035df9c875fc9ce0f67afc08c6b69d02022
-
Filesize
8B
MD545129b7500fbd6ed7a6c367d5d073780
SHA138f9de0184ecbf4fdd728c47a9264d9f869d923a
SHA256c18e1a1d23df884050c26cac3f6852786bdb445222a6a1a0363ff33071606d4c
SHA512dddeddb3f35e720c59955f8ae9d76aeda34d9962990172f2aacc8b3bd84badeeebf949a18721924332ee0c8db2dccee6a7bdc260b343c120a41b9c49b542c280
-
Filesize
8B
MD51e7a0961dd3989d354ee7310ffdc24e8
SHA10d5e1d66267d36fe5d9c41b37da43a4a89c52532
SHA2568e489cb97e1f1ae3392d94adeb370f5890cc7bec5f56673b1a599773a7b02130
SHA512946a565f1a81a6f52cca0a53769bc121a334f6b451f8a171f6674213653192f17c6a3b461e730198f31a41fffe204ae5b8112072f3394291f9c4bf1fd5cd51c0
-
Filesize
8B
MD59020a9c8a64d2b4c53a22974d871fb20
SHA177996edab4b86af7b79b8272f408a7eff663a9b0
SHA25609cd66df4de3915f66b7778e6be0c23f4163e9d5762a02492922e73b009410d8
SHA5128e3e80fd1be37a03f195213464191b0850d037549d908c7f5afeb5e7b227c57b010a1ac9184b3b617250b3ff3d8eafefa3923273dbd08a4bb3e50bd130464f28
-
Filesize
8B
MD5da4d5344163e2ba1c64bc439d80cf563
SHA1aa4a3b7a6c8ab5bb81bb5567572d34653359acad
SHA256d189aa877932d792a1842b2a873721536542597c1903c108dc131e03fd464c5c
SHA5127181564d4dbd23495f36d99dbcbfd7651fdf8a216a0cbea9234bbd1710043350aa6fe4e9bfeadc059bd6172856f9f264b94d3e3f256fe0b90bdd538c76138004
-
Filesize
8B
MD51edf272d850fd620e2bb4fd688fb8221
SHA16929efaf601a40c1a32bc6569d4feaceabc22f42
SHA256584c64834efe6e90adf0d447673e3425431687c3aa6fa13c8ecbdd8c37db0465
SHA51221e6044eeba2ec3ae08f96f17642b701bc3998940ba43c4bfa502669976f63eefd57c5134b0da0aa43f65f95d29e753b720b0d8890624716d3a367a3147e197f
-
Filesize
8B
MD5ec9eb0bed9c7e4c2a1d8e0c04772764a
SHA14cebf5ffa9e5353cef67fab2acdb4d0af0847f17
SHA2563d8ea278f1a15eee85d687771bcfc0a4b028fa54be6c909a02afae8ef3e77c0d
SHA51266e690b1b97ba76d3bd227b926dd975a9d56c4746bff491ec4b4cee5fb642afebb4fc93b245cb59d503c615ed71eaa053a62929a2d2cf0152a9440763890e233
-
Filesize
8B
MD548d68935e4cf3196af4b95e8e7560ae5
SHA1b811868a60162a94713d795b52533903f284d4f5
SHA25600cbeefcf795a14c69cc27cc70e629859b58cf6959745958fcb4aaf5f9ec0b04
SHA512d887ff8e2869c9e0ba8727c8304f53430ba731b59909b3b15a9faeab7b5a58181ab77476fae4ae4171845a2992ba2b7a35bfff61e53f2c8ff7a1c91ae2a10958
-
Filesize
8B
MD5b74179c9a5c7c746e64652202d84e1eb
SHA1105c980eab7730853412683f3de4b817b2e8baaf
SHA2561197e034d701e3d303bdfb0e023e45b90465b1544079c50702bddb09dc781a06
SHA5124cc1f13ede586b20ad7c7470552e2a673fdad12c4e513d31ea05fe54043fa49f7402bb8dfea6c7650b6c899ac26cab2a6537ec97a7b851c4d031d018c3fc1e8d
-
Filesize
8B
MD55e93aa23e979cf7abc3b36831a579981
SHA1399eb5fb73252f29cfe2d3253612f998ce1ed2c4
SHA256bd1128b9f3622c90f03ea0ec5a4c0f78f656474ff195ef8e9346e89228e95f7f
SHA51226520507638416b0d5e226737717dfe9db9421c2db93369f5970c5c168901dfba92a29e7d4108299a7a7fb74467beb0ef78252d7b7227f7016d600c7db24f3a4
-
Filesize
8B
MD5e1f2b80a95dac84cc9bea300b7fd42f1
SHA17c4f8e894407afa629cd4fe0ef06d9f7824158f3
SHA256fa268d40d3ef89a4f7608eaa638197f6ad426eb0836d8ddfc589ad1c88bbfcce
SHA5121e9348f2c68a86477aba8db84bff33008ce70ffe5915370acbb79155e03a9ea6e9a670d7aac8c1c9ad30922b4760f6400c22588d05b34fc36eea7aa48a25a430
-
Filesize
8B
MD5d6d716b51beb50b9d1561dd09e021c1c
SHA1619b026828cdb78ed2c76c972a469c54fcd54a70
SHA2560477d548f84362c848ae2aee8186a23e39a3e426859bc3a965cca4bc01c6e251
SHA5121abf537177ce400444e0fd6cd431927c41c5db930dfc240df2d514d69a174f915b26e47fb51e0e792b94deba4df91bfb080ad94f154a3c8921fa40a02da7f8a1
-
Filesize
8B
MD51eef6cf26c3816a5f2a2038c79bef5a8
SHA18ff86d4d7c5df4688137cf3e86fe1e2cad63da87
SHA256ebc38cdb34c5aefbee0bd5c877daa15f98d8054480086f3b5b6bee6344a0b597
SHA512b43eb3b2365dd7eb3388ce7b46e9242e042a479e5e954894f949ca4f50629aba51aec8ac2de636a01841d922fd8f4b2cc89bbdfdc6a4bdc2a69932fdf89dd55c
-
Filesize
8B
MD592e5a801635a5c2d1588ce7f1a32f611
SHA19f81baa0e0748a7e6581e6df32f980046205f117
SHA256e21e7b8ee91397df85cf1fb244ef9029bf97cb64f44f127541ccfeebbd45856a
SHA512f7daad633a1f2e62969359b41bcb13878e70d53134ac27c1303dd9f79f0e4cc56ba55d422aebf9d81784a6fa501dabb6258d7434d31aeb6723567740bfd60b0b
-
Filesize
8B
MD588fcf9734cc971c5272ee57f06bcedcf
SHA1f82d979e1230e42e417a404e7c10cb57bc6d4c4f
SHA256a1fb95c8f40181f85f6c493550c64149c05740545c1f1a1e2c3ddb91d56e5f86
SHA512067dcb602b57a00976ed237ae64c19642398b14bc2c4b82ae0f10495ee82e18c76346c5aa142285109ae20fb945dc9871501b380823b1574c0184bafca724c41
-
Filesize
8B
MD5b1d9aeac21e2215c0918cbffe528faa1
SHA161c6be0d50afae86b8a8df1c539aa4cd49b7251e
SHA256373afc9178f7fb80655c04d2b3c742a8cd97bec36c8e97d65179484f77617724
SHA5129d30b95e6f8c72d8715f8cd540665ae59eb7613d383ff8c9e815136ad4c868866514c252bd6806abde55c5c37ef2e151457cdde93351f7f402e71d452cb4b6de
-
Filesize
8B
MD57cc33f2a78ac2d2bc2a811480e4c6a94
SHA1b2992486e7891c4f1f7fcac471ec42b1783bd499
SHA2563ba69b42ac90ed048ce887363d5f7c0d8cab72b898b143e226d3e2f8885fc2c9
SHA5125fb7b2cf306ec42e760bf7b863206a90d8e410861769fc7f8ed2f699cf8d7e49a18d8c69240aa135aacb8e3d71aa93a6c7d628962dd1fcd378abefa8af734854
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314