Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 07:46
Behavioral task
behavioral1
Sample
JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe
-
Size
296KB
-
MD5
7882b8b9223f0fcec1f5cabbe7f1b676
-
SHA1
604b06062a2f9c6d9e5cb6563f0855cfc048bcea
-
SHA256
b5e5b667c8fd7a86aaa768132f28fa91fdb88a8e156989613ac5c5c56cc456b5
-
SHA512
7571c9f345bdd38e8560c3df8b44522162579ee8f69dcf82d2cde87c0ca5a73a7bb7e457044327e3282b6afb8d953aad4867507713e0944a9feaca4ecf0dcd11
-
SSDEEP
6144:/OpslFlq7hdBCkWYxuukP1pjSKSNVkq/MVJbl:/wslCTBd47GLRMTbl
Malware Config
Extracted
cybergate
v1.07.5
Victim
devhak.no-ip.biz:100
6I30I7435C04C1
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
WinDir
-
install_file
Svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Missing file mcld22.dll file in System
-
message_box_title
Error
-
password
15101997
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Q54332DD-0AV6-GTO8-0C1A-EN7722PE1VYQ} JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Q54332DD-0AV6-GTO8-0C1A-EN7722PE1VYQ}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe Restart" JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Q54332DD-0AV6-GTO8-0C1A-EN7722PE1VYQ} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Q54332DD-0AV6-GTO8-0C1A-EN7722PE1VYQ}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe" explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe -
Executes dropped EXE 1 IoCs
pid Process 4192 Svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\WinDir\\Svchost.exe" JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\WinDir\\Svchost.exe" JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\WinDir\Svchost.exe JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe File opened for modification C:\Windows\SysWOW64\WinDir\ JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe -
resource yara_rule behavioral2/memory/4260-2-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/4260-3-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/4260-63-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/2252-67-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/3464-137-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral2/memory/2252-158-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/3464-160-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 5024 4192 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svchost.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3464 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2252 explorer.exe Token: SeRestorePrivilege 2252 explorer.exe Token: SeBackupPrivilege 3464 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe Token: SeRestorePrivilege 3464 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe Token: SeDebugPrivilege 3464 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe Token: SeDebugPrivilege 3464 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56 PID 4260 wrote to memory of 3440 4260 JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7882b8b9223f0fcec1f5cabbe7f1b676.exe"3⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3464 -
C:\Windows\SysWOW64\WinDir\Svchost.exe"C:\Windows\system32\WinDir\Svchost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4192 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 5845⤵
- Program crash
PID:5024
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4192 -ip 41921⤵PID:3804
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD537736c943ed30bc3be1cb592cb1eeb9c
SHA13f97e3a0e3ebabd6b0a48250e4efdaa5cf187a7d
SHA256f717aa4dfd9a877085cf3354470695cdd6223886f50b26677ff73f468195b879
SHA512da28fe5959e8bc84df78f4c9d5df1b443e8ae25c2df036baef38ac14e82486d13aa01c835ffaa374b7261ce48b31f267e6abb9966e8a9f5e05f65641f864b4ec
-
Filesize
8B
MD553fb87f7db9c6d2b5d7b99139fc2d6d1
SHA1e30fa31e688600cf47e6982c207051f9676b1268
SHA2560eb4d47191e03fa5aabcc31c80ef02a40eb459144968c75c974f1c99c1ae1d77
SHA512471a503200f409a1baeff48e96759870fc834f2f67f8fe884211d8b0786b35b5420cc16691f992ec4b257142e05ea91e92907f55c3e092f9fef4b8b9a18b7131
-
Filesize
8B
MD5ed46602aabb916c228bd617463216d96
SHA1814a6b0ac467e684bcd77c724a80731ed6676590
SHA2565458ecd1c47255eefbf6389f7533c5da4645c2a675444d33108ffe7b97a4ae8d
SHA5121be7101ba1429538580087b0778fbee940bb00948c1ab7ce886d3fbca35b842771abc7315c8b7a575388986fd8f31b87407136a2d6a82b8169df99f1a31e49dd
-
Filesize
8B
MD5dc0ee3f74f276fa76748178120e52429
SHA167f8fcf8670aff23ba2fd5147eb311229b2afee4
SHA2567633a0b35062facac7fd36c443e23e32bdb3b77a79e5102ff9bd743aa444768f
SHA512622788211d6baf639da92dfa590f07391d14f88aa6efcc736cbf3fa04b708cf6d45218ef4751a28d5305571a52df9d68737097cb62c460ff915980d3f0ff72e3
-
Filesize
8B
MD559a17acb0cd224c82026c63de31e7257
SHA172419bf1df4bdfa6c51a5a435b9b62a6f843118f
SHA25664de94b3a36901add6f0be5cf3bcbd6cd40fa2868c96684505ded7f8c4424a05
SHA5126658024286f9c0e9c9506569910234a2649f14b750128a9f3ad1ee4dcb1de0b8e7a844c2767048e2619723863bab82d2904d08e2f164e51f5de8fda48f244962
-
Filesize
8B
MD5291664ee6c2ec8ce02670d46c5992f10
SHA1367028543e801c290b18295c9ea53885e5563793
SHA2560eea674a2ae0d8d551acf6446697bcef9e606c43155b3e139716a8895c3a69a1
SHA5123aa4bb23017a7e98d94ea8dfc081eb74605a686463d168d5d22c25e70e9c8a3781dde2595884a1aae5046bf86da5789a6f772916531d9a9f61d96120b926d95b
-
Filesize
8B
MD532a2b4188b12abec09278a5612f08efc
SHA180fa5d17237b13849464d192107ae7a0ecd4a56f
SHA256c672fc814266ebeb485755fc16d68279e76b2c6b69addec80477ae2d38ef43aa
SHA512873da5b7c0484b4436056111e548936d8f08061c0add774e36f35312932ccd6c141d5141e9478d001a773ef4eefd26442c162b0a810365e6183a32b9d8a67d9f
-
Filesize
8B
MD5f4d64dc7017e9c6f42d01c56d07859ad
SHA1967fae2bb456006784883e7f232796a9fc9dd7b4
SHA256f79dfd3784faeeb8e2c668ae226eeacdaaf5e5afdac1d89d9119fc1f8de4aad7
SHA512212e3295ac2caf4dac37bf1bf84b42deb7707421a19123bfc6589c270e8d338963e8b129d680e47f3f07e7b5502174fdfe7e05c7b5fb489fa42f4945bdb47e0c
-
Filesize
8B
MD59341ab3514e09a21f9112e9ea32a030b
SHA1cdc73ad7a746d6202d9a5fd1981628f9b946bd86
SHA256c43a91ed21186a2576f68882ddea1f3155a85168e6204a2c0f4ac4ff23d3370a
SHA512cdb2fa1aacf42816422665bf1ff4a76bc47d4a548b2a4d8e72997607ddc8493d98db7b14f673c07280cf5e572d285ef46da951aa0781ecad6eba02b35489dffd
-
Filesize
8B
MD5d629505d7db7f90f6aa9607d4409deb2
SHA1da903eb5c8516d41195993ba2b3c1f50844c3b2a
SHA256368b32bcadb005e87080b6f6f28683abfadf399576af8777434cbca84eaefc84
SHA51253ce6f3ea885b2166c4efda56e0a2b858bda168d5c782f9db7f916ace0938aabacf34b9e5be9bd05d3f01f5148689a76ece194f8096385493e72aff0e7e9480f
-
Filesize
8B
MD54c9c3f487060a146cf542d467a4339b2
SHA13da9440382714d11b5a945b31285928eef5b9bc9
SHA2562e2beb3505a8cc46f79b085e4a03f6dbf90fc4b198f3d3ff43be538380585a23
SHA512d1f01a7820e810a6151e99cb089247f364c2567ea7a820096cbc39b2c592730b29d82b910c6db9bd639c2d3ff597be2d0c22eb7220f9c92885e4743d02ddbc7a
-
Filesize
8B
MD53b6b3229f2023b3e3bf6eee6149fec28
SHA12b1f878c3b82b371bfb1b05fbea88e058699ee56
SHA256b81796de16da7e2e28da48e1db37948dc6da042f900c57eec96d1504435a271c
SHA512b818efa7236d118da7fd5117c0aefa83f90fdc2f279b47c2b888fb33ad5c8836786873deb14335d3874890e877fec59f5539448863fb201c142b538f00797401
-
Filesize
8B
MD5590a826db1ac81298d742756189d0032
SHA163cfbbdd3e3a52188744751c79633593f6a5ada6
SHA2566a403a22e9a3ee2b6f7f6d3f16d680407a51d40643fa4b53e49b81a639a2ffab
SHA512aee4f41e8deacf80d293d47f41413aa73839fdf88f3798c0a8653f07d61372f7d6e89d890f8c549296ba3d26ef01566d6a90ff1cd8be42c90d4ef5f7d25d932d
-
Filesize
8B
MD54cec2e0e370ddd74b7595c218b3b5b14
SHA1285b6842d4d9243d3be7046a29f47e0ecc582781
SHA256f24862bd5e06cd4b89e07abe90189731ea73fab91ee5a2b4c3db22129b15b922
SHA512e1b41fcd081cc3ceae2446601f20192d746fa5bccf01ded8975b5528a35209c0d1f4f0e6f194fe3843fe5f03c8a3c4787e7a6b41a49f7fbc85a72db288b52d55
-
Filesize
8B
MD52d2096b55fca0c502b8ddaf135ed08b2
SHA1e5bfaa4939b3399b17b28bf51800da0d142f5faa
SHA256d41587dd2d343608a40502f5d1b7bc7cb6148898dd70c9860f3ef41e15f2b149
SHA512d594e9214142de1036a9a6a73458c7608a48809776de2242a2927ec37970fa8db13842230b99648298bec03ceede948123502a36164f6515401a4aafbfa35af0
-
Filesize
8B
MD5bd134fb605e9a153e854f9ed4ec196ca
SHA1090dd49a23c735f2dd27058c1dac01e47fc6a70d
SHA256c15594c3579dfb7a8e919c78d527392dfb43581b7aaee54c5c6096cc07010172
SHA5123e34a3b52b3cbd4d211e375759dd13ef5b794f9a85e3f873765276d153a01c981d738178c01a24cb7082e8243ad8f38f69a98304327fabdc15bf1afbdf4042ac
-
Filesize
8B
MD5a9b5d22d7142f03eeac6dabb911319c4
SHA1d149e6fa952f4067243c3d31d1c36d0e683a4e59
SHA256fd8e2f2eeda0d91082e651273eea7f599fec4b722f8d85697fff3e9cd072843f
SHA5126aad86a0e3348d31ee4692cce0d8eecb60e3e873cb801ceef69e8a25fc984bca50e8b375c1eab79c1061ef89ad9cbdd31033607becacdf78b31d152b880025ae
-
Filesize
8B
MD579a9b4f25878469491e7d72ae62b4b81
SHA159df4a72d01d794421c0bf9c67d49018b0bf9017
SHA256fe5f7d076ffdb68fc4e1d1a5c7e4015062cc406ef2ba00b26e2fe5f5ad97846e
SHA512d5a4bd3dfdfe496fdcefdcf81adbc2f894c3d7799fdda0a255d4a1d43ac0c46e3ebbbde9ad68a6fc41b80bfb377919487e6d94143633f16a20e12a6d0157bace
-
Filesize
8B
MD5b5122813006d526f241966e8a4d17b81
SHA1f2e9351eba408ea0dcc780f9e45eba93de8e31e8
SHA25690d94d81e3e7a875c0f5959dae3533ab1b8a0fbd0a544bf004bd331f2d126ba5
SHA5120e6ffec6120e4b9bc84de6f39750213da5fafe12bc75f94ab9dd6c17278b65291a870e6bf8d0e606083a4d94c437b40b56326633b54e66bd755d8fe7efa5d7dc
-
Filesize
8B
MD50926d5de657696c99eea66e4ceb03995
SHA158344dc0f75151aa536c082df143bad2f22c7fe7
SHA25623e91c6de88acc2eb6910cfb5e974163c71b042afecdc855de77070826cf7baa
SHA512aba457b3459e06f83743dc98e6706267429465254580bae93fdd5cd086cc6497ec5fac4414a59d17607b6aaa11eb744cbcd625cdfad3743786d2ef8e6a2125aa
-
Filesize
8B
MD50e02f2466b30c257ac3086a060ba8a2d
SHA1d33700e588bf41c6ef23c47e6149cf5be8f5cf11
SHA2568f9bd1da46dad4eb228930b7dbaf9fc8e6bf082ec70d23cb5d170987f142a3ed
SHA512a6ac5747b52fa3e7363b8e2133f9f3f484b10ec7434233a9d041fa74c79ab258cfcad83305787b1c7a6c4600a6deeaf272d9042279b22a1550fcecf74129032b
-
Filesize
8B
MD5a6adc6257aa6bf73fc0fa574d8238aa0
SHA1bef0c216c520a68a26d87323685cc5824d910164
SHA256684ac2b8f7b54a3c4d9019ae824f26b7b9a0d45335bebc6722137da752ac7cd7
SHA5128c213ffe164870561df92d5fbe7605e9f5f9d844ae3c4fb7d658570691694d013f5ab186e111226ca1e655103be56818916d14e09b8e4d015147836fe27ffdb5
-
Filesize
8B
MD528f79e141c05e4cf20f7f6557e0b69d1
SHA112b7b937ea2676e99e7e65f77e429fff96e69391
SHA2565083abace8ef1dcfe1f2e5a7f5f53d46e2fbadf7945ab975549bab6d338973f0
SHA512e89c00c0837de2603f42aad535819529020e303be74e95be2a72ac2a46d33aa7375fb03592917ff5e29c57aea03baf394c78c0dcfbf00ce08a17dd8f2d5019a3
-
Filesize
8B
MD5d060746ad13a6c934be3a6d9fc5402be
SHA15bf38a6722092080b69c67cb51c42e532cd36bdf
SHA256d44b532b5d81b7ed00d83afde9f087a0c537830de473c0562733b0e2ac4c19fd
SHA5123750091e545bd403c3dc17c5a28d8861512e4d94fafa31666505cba9847967f22cfdbdd67629f50df62412df37456b681167c8d73f800ed6498e7ee0ac1e48f6
-
Filesize
8B
MD5552761bd3db7c2e3ca3d52843c18ced6
SHA157e8617c6fee908aae8715aa389b3d37b07eaf1d
SHA256a989fc071a781dca543ee777c9535226b671a8203046ac297240c1c75b29e83c
SHA5127b594aae5304344435312c6fd5f0b0160cbd38a134abefde1eacb2dde86be8ca2780b6c22e7d2a7b4b141841883f2fac2d1993469d4ded169d77fb1488d33a0e
-
Filesize
8B
MD551b0faed862d60a2e820a889b4946ed9
SHA16cefaa6f8e8fe6839c14954885e2ffe253713412
SHA25604bd592b6a18b949e4d072004c4e6259f6918db7dbfa672f9960bab1c9d0a403
SHA512b946406ea8b33422ec51357ee697f4700e40c7b96ee6c26fddda9d40f0709046d7c768479a04e430d2737103b72d4853d2c8ce53c231db99a2627c9117f1df97
-
Filesize
8B
MD5c1a0df4573531f9265de65b721ca17ab
SHA1eb3dc468219b58bde4a0eab79ec2d1316a842689
SHA256491a199014384a4e1db841f7feeb296accd05b8d70d9712d8d2a0b98908d887f
SHA5129861e74c72476a8dc27d0633163ea9d773f7e4a84c6d9e3420137ddef0814d64798fe54793276dbbb4d36a95ef677906a16d41a3b3d6517ac70029c400c73189
-
Filesize
8B
MD5031181c22ae361a1b69e3f41c2c5dbe2
SHA1e9c67b7c4a1411776b669051364f2277c01e6ac8
SHA256eabe357f313f679c494aa838e84fbcb8d61fc8a471b23809fdba355cd6ae123c
SHA512fa349d90b97685cc5e0cf6b0e9caa5abb1228c28ba9d59c16bc1e30fd09ecaed578662084d915774811cdd5d34afdaec67668552d023d28fb10772a5a050fde8
-
Filesize
8B
MD5ce3ac2f8db53942b65442369ce14cf61
SHA1aca638becd6bf0d7e98f5c60c329d5cde233d2de
SHA256ba39e095caa71f4449a58c22cd3757dbc489f89de09f94c6b496b4b89b5adc07
SHA51278cb415df99499352d2272b94aa02f0fef65d8fa4f52ccb50501813e2016e1f9d2f2e8fa65e25934a4874c198f4c3d5648925f5aef046753eeb6ed61513c5f63
-
Filesize
8B
MD50906864955735143ca93bc3d7e8b2893
SHA1e33087e0182492e19c91454b4b8bf61eb0b8e576
SHA2564b1050f47abc860d130874fc6647572df33dd4c260744747246c958eb0e9c5d7
SHA5123bee7c13b7efcfb0b5eaec4ab49ff231018c1e9ee8ec231f565ac656566eabca58c79d519569fe4fccad9ca152530443fc18b1fcdc56f79959717ebae433af63
-
Filesize
8B
MD5f6ddacb300c0db92c2ad8e63ea15de74
SHA1ab3bf184217ec6e20a72dbd45cce9483ad73dc89
SHA25621102be23964b8bcf54f0eb1cb6250ae5914235c545441c0dbbfc472115795e6
SHA5120745358d1a6b19e5a33a585b0e4436420f69b446ec32d4ad45ab45aca21dfba0b3f7c27a6fa00af5cd3d2ba3b087438b26776943d555e75ee4cedd68ba205d9e
-
Filesize
8B
MD5144619a829c1b3995bae4f426008b438
SHA1b44d367570129cfa56727c7a150d4f2d03cd7fa4
SHA2565af14faf56a51d643a567880e65673c1cd13bd4a1bdc0b3971a561d17822fa92
SHA512fa7b0e50ca024666d11e7da8472045d342f093dd6a1c430b13dd9fa4179890fcd47861a3cae717d5538361d45a0c76aea4c8c5b72f62eca96c53af87c2ccf283
-
Filesize
8B
MD5f834c39538782c5f2546142bcb10d72e
SHA14f78017a216a10d94809e5c3d22c133c83559450
SHA256c3b4403e1fa7f5e63db30e8c165a95c6c0b909df164a584160216d6a080a48c8
SHA512509f51a916518d5b2ea49b0099c18795833f8a5861e5ca43c9d6c268b54a5abde99d963fd020aa6e64af2bbef310c158e7437a8d61f65cd121a83c9f345bd1bd
-
Filesize
8B
MD553d7060ddd3f8349369718cd789afff5
SHA18d8d4a8f5c9ba27b6edc510507925ff3da99fdd2
SHA2567f9aa0b861ff34ff713045f1c0f39cec686b268b502928778eeaa60f98d4b63a
SHA512ccab95d7697a421038479f23b905cdbd0fe9c5e36f468a3169ddfdd2c7ae731888c036db6ce3cabeb9fdb6cf847c5351b8ab3f4815cf32ec7cfe68effcd0049f
-
Filesize
8B
MD545c278e604c2b218723c468508f143fe
SHA1a8e7a3ab82d88eba88d4fe2a4fbaf1af8c37090e
SHA256a67d37e64840e699d42e7cca35edf712c68a027ae3cb4757084a0bc6970be1d5
SHA5123d5a2b031a17240fda0fe31b2a4f5f655474a0dc00ff38706f9b701188683bfa519cff96f54cd4cb4c04ac396082c04611167f113200b938b1a0ec6bf4beb7ae
-
Filesize
8B
MD51a74df301af3190033046ab085e2a8f3
SHA1b1ed438743eb3ce0c6ced3a1b103c36935eeb092
SHA256974291fff0f83eb96fea8c82c1dc7d86a911735f057d37a9b77dc39da3ce2a75
SHA512d413ecbfaf1f0356b6412b6aa2f5b89f678c4f189b5cac41c778e5cae3fe782c0a66f3d809fda8bca03562c1ced52f74b631346e9f6815abf7e71ee3e28be470
-
Filesize
8B
MD5480c125af60f708ec68d6ed305a58476
SHA17c7d73f97eb3dcc89f9140b617bc2a8d0efb857a
SHA256d60d13babec228b0308219799c073d307f9f21817b38976fb78047c0bcb97024
SHA5126804d32eae1b171592e61b5f18c820ab6a741178bff0fdd585d27973b2b04a2d8479d0fa4001d52cb45967ab7e04e25d18429e5ad1695121d7bf8feb575c72dd
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
296KB
MD57882b8b9223f0fcec1f5cabbe7f1b676
SHA1604b06062a2f9c6d9e5cb6563f0855cfc048bcea
SHA256b5e5b667c8fd7a86aaa768132f28fa91fdb88a8e156989613ac5c5c56cc456b5
SHA5127571c9f345bdd38e8560c3df8b44522162579ee8f69dcf82d2cde87c0ca5a73a7bb7e457044327e3282b6afb8d953aad4867507713e0944a9feaca4ecf0dcd11