Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 13:59
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe
-
Size
1.2MB
-
MD5
7a11d0e263f9b3a39c20b311da2c8c38
-
SHA1
a792bed4340a2537699fa1ad9ef481ff4cd109b3
-
SHA256
d10a2a387f96bd43007ca9bc1d323f97aac276e205c0fd1352a45cbc0d4130dd
-
SHA512
779add4738c914bee196ae338cc7055c25a8834dab3c4cf2403473f320bc153512a8fd41d0316ac6dd40dc996547b083e141cc8bb6cd64d4876e020305eaa306
-
SSDEEP
24576:ERmJkcoQricOIQxiZY1iaWj2bpHE6XoNP1kcM2CwxXoewJXWQh:BJZoQrbTFZY1iaWabpO11kcM27SJmQh
Malware Config
Extracted
cybergate
v1.07.5
PLUTO
deanrodgers.no-ip.biz:100
5QO8433P5Y3KPH
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Wrong Version Windows
-
message_box_title
Microsoft
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\directory\\AutoUpdates\\install\\server.exe" JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\directory\\AutoUpdates\\install\\server.exe" JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{MHS0064A-XS6O-QOS8-0Y8T-04UB3U37K106} JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{MHS0064A-XS6O-QOS8-0Y8T-04UB3U37K106}\StubPath = "c:\\directory\\AutoUpdates\\install\\server.exe Restart" JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{MHS0064A-XS6O-QOS8-0Y8T-04UB3U37K106} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{MHS0064A-XS6O-QOS8-0Y8T-04UB3U37K106}\StubPath = "c:\\directory\\AutoUpdates\\install\\server.exe" explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe -
Executes dropped EXE 2 IoCs
pid Process 2284 server.exe 1400 server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "c:\\directory\\AutoUpdates\\install\\server.exe" JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "c:\\directory\\AutoUpdates\\install\\server.exe" JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023c80-74.dat autoit_exe -
resource yara_rule behavioral2/memory/1928-6-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/1928-9-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/1928-67-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/960-72-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/4080-144-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral2/memory/960-168-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/4080-169-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1816 1400 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4080 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 960 explorer.exe Token: SeRestorePrivilege 960 explorer.exe Token: SeBackupPrivilege 4080 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe Token: SeRestorePrivilege 4080 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe Token: SeDebugPrivilege 4080 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe Token: SeDebugPrivilege 4080 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5036 wrote to memory of 1928 5036 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 82 PID 5036 wrote to memory of 1928 5036 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 82 PID 5036 wrote to memory of 1928 5036 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 82 PID 5036 wrote to memory of 1928 5036 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 82 PID 5036 wrote to memory of 1928 5036 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 82 PID 5036 wrote to memory of 1928 5036 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 82 PID 5036 wrote to memory of 1928 5036 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 82 PID 5036 wrote to memory of 1928 5036 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 82 PID 5036 wrote to memory of 1928 5036 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 82 PID 5036 wrote to memory of 1928 5036 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 82 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56 PID 1928 wrote to memory of 3496 1928 JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3496
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1548
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7a11d0e263f9b3a39c20b311da2c8c38.exe"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4080 -
C:\directory\AutoUpdates\install\server.exe"C:\directory\AutoUpdates\install\server.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2284 -
C:\directory\AutoUpdates\install\server.exe"C:\directory\AutoUpdates\install\server.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1400 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 5487⤵
- Program crash
PID:1816
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1400 -ip 14001⤵PID:3636
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5173a78cb0cfd26c45e635ea0167a24c4
SHA1aa20d04a328586b6715754d289f5ef6eda81a476
SHA256602428fb7cad34aab9070d58b00c192c5e521a086e90a9fe583c3b2eb856a3ea
SHA512ade5ed65212b65094406fef0d28a69d4715bc02a7f25d910a34fede9d9d545f5b29e8091566dcd0573763967b1f3633ce7ecc1da48c38cd8661639741eb328c5
-
Filesize
8B
MD5cfc4bfb70e4adc757d39badf6778aa11
SHA108a6a512bcd385f903c2406c8f65f2697f26982a
SHA256c2397a338ed7760dfc787099f0eeee33f57446ed195cd3a6fca8881e45bbe30b
SHA512a8c6f2924811f505a34b70d7b4b9c5bdbed73a4a713b0e7b38c9a7f2c600be4957b6230dd33ee88a0ec147fcec05ec3fbe0276e1dbc62fb1acd8ab2b660e9ef7
-
Filesize
8B
MD5fb6bc6e93a9614d7a0a105d36fdcd759
SHA10e5e27407ed4f8412fd18cfafe1f96d9b28c523c
SHA25629df028ab16b14ef69f858863863fb98729841f8bb38da7ed6b1e9a4a6b78ed0
SHA51253bd11ea2eee30a386bebe546c1c4201715f6b3ce682fb15565f3bd5bc7898c3a0603ecb6a30a2e6248f226cba3604c05b1d5a2eef87bd92f507cab95d9d73af
-
Filesize
8B
MD516733b69e4218f4b5c477c586dde4e26
SHA1547b65e3b30ad1df53a38147ebe99e2d13f70a66
SHA256dbb03facfee68eaa281e59ec20cb04017163e79e091e1d7f9ec03e5c408b06e6
SHA51206361a8763c8d196312bc605161748a96c409fb1d28b3dfb7122f876f5c5a3130521f91d1e0c4fec1d2979e1f6956a76ccdf2f865e4958d9f9aee0331d53665b
-
Filesize
8B
MD5daeb91fdc3b820b3b7af934ac0484b0a
SHA1a701330a1f87b5a1d627540af2f77c9bee6f36ef
SHA256852cf0bcf3d68b18da6a1c6ae4d23c66426c19f678dfdc8f17be886abde6fd2b
SHA5122ba8024c671c1a48fd2d9881f43536a6fa4187680fb0f4ac17b57cd557fe0b448cfe9cbc62e727662404222d080fdfeae52d99844e110f46094a2365de7165b9
-
Filesize
8B
MD57c1b674e90b967f385bbec04d82a8bab
SHA1131e0a85c4caca7dc81741e0621c939f40a730ed
SHA256981d7e4b3f73eaa308b18d573a4b8c75df1591903789f4512e49fa8fe2521676
SHA512acccc871420d59c6ac3a7ab121eed11fd10b1a6692fc6c2f22cbedfd687bd8e91ce15443a8db74b001f6cb797b1697fa602827a0c0861b68b2d0b12f1f29091b
-
Filesize
8B
MD5b3ec2eef9dcc67be5680126b999d7cf6
SHA169fef8ed528f30fde1e87d47a361c175a69551b9
SHA256c7a8b9319814366a3559453929d111ec14e3d042dfb115bd2c816c472f2d17ab
SHA512fcbb5b4895f92da919ba9828ae04849a672e3139ad9474863417ddd23bd6610ef64dae48d29dd01870c16ef3071ce0b565a1ef2e01892f55e62ae0ef5edcd992
-
Filesize
8B
MD5afae8cc8e76456ef2c73ce8227df1bce
SHA18a21176e1f83cd3cb345b546a664a843b85fa22a
SHA256f0a4bb5c4bc8935f85418234828467562d266e392ecc1c77606acec738593dc2
SHA5125d747049042a451ee53db39087083e8a2c0ef53f0803396c98ff38298cf52044d808c5dd209525aacbc6c1058a1f8715a6b1834e3264e025e116382ec03279f5
-
Filesize
8B
MD5a071c9861b3a6bf1eaf331af6bd1e17a
SHA128baef4113fb89f991e3113302a2b41346b97288
SHA256d0a1d3d7a8f70f088323f0e59eaeecc5816c2c299626341871bcb867b8e707a9
SHA512f4110a1d5b392bff50440ce18f358b3378b209e728274a70504202949d50625601a50fe8c8b17456af7471442785e3f2e083d0ed6d4e44679ba206591c25eeb9
-
Filesize
8B
MD5aa0af961b47fd2aefd39709704b3a21a
SHA1013d65af616f0aba2442d2d95d3c735d8de6f5ec
SHA256472bf6be0175b855c4fee136d318fd4e7dc94f396b82f816216550bba936473a
SHA5124cc40fae686ade12d3d02959d0dbec4090c5903f8ef420180b85870d51325b42c3b88032e866114a882a15967d7c039724764bf0150cecccf4a433c51f43a7d2
-
Filesize
8B
MD564ffed629c5038e6af1c21c03550ed81
SHA1430bc379315e26b531e0e849da172ec3306efb86
SHA2569730bbb00d113cb9c7541098bfbfe4a0f21733d0c93fe3aa934b80f92520b314
SHA5129150ac1f611ce5f0fa835f2ab512fa919997a5686bd2468fc35f3b1b0a069d934531fe8ed2c9c94a166dd7c9e38322220aa2f01d5a4d6ef8de112a268c68160a
-
Filesize
8B
MD54ad291246d27110518578221f1cec6b8
SHA13acab1f76db750bb8d4f70fd827f9030fedb15ab
SHA256b71fffbd78afd4b6111f639cf5a9487ea5b8df98ae333595e24185003e1f0ce7
SHA512c5e92ccad0f61a46911f772715c00561524dd3a84498d68031a2ec9fcf55c0cd5bdba9e35152a448a66f7eaa13e70395eac841b0f0de330dceff42620fcf06ed
-
Filesize
8B
MD55ce08d3327139810e2b73943888d7e3c
SHA10e499b45057f6e60c6479bccac75cdb399980034
SHA2568f3353da76b74f68d3af4b87caa70d49b51e9ee71f671013aa11060a10b81081
SHA512b818f6a3414a76215aaf0cff64bb99f5175f7aba13f79e092d7393b0ac7e6d527211102b46be57079c4857224263d375cd7ee37f82871e97b816685f80081af0
-
Filesize
8B
MD586c2a5fb5adefa68cd00ce424a264f61
SHA17121fddbed8db3a2033f6fc5d7684630623387f8
SHA2566ba22ff81016d57661654f87dd411cdf345d962691bc8707cc8f97c5f970727c
SHA512cdee9a0ca93edbea00f6024bbc9971f8cd21e6223789fb8eb71a046bd4e7458a4c39a7fb6057ef5a09ad6be14a4a3fd1da16230f669d9da3cbd54a46463025de
-
Filesize
8B
MD5caaded6d1b474e1eca4c6092e6164831
SHA118745a9d5c395a546b71d3ed53aa8bf6169d797f
SHA2569c474376d81beab7156cc9d2b2825c4c1559cb1ce8e27f7988cf0443bcb3a5eb
SHA512790a076c0c3a1fae05a55f09de12537bfd11d8aa8b306394feccb0d635a4f098a32326045471b3ca4baea6c09b30350754ea53de7468ab99214720469281f31d
-
Filesize
8B
MD581f895f3e60457c9d2b3fb3a3ac35835
SHA1f6c5425688c9a8a953720e0728f459faf363bf88
SHA256e6634e58aaacc569ea99c4ff0ec4697ae4209898373e9d44963bf2c3ffc31298
SHA51284be563b51430562cb63b193c84b98b1ff3464e8efb1ca9dbeb5bac7980cd3ff556b25513b631f60454c6ec73f75184f2cdbb9f95d633a0c91d699996292268f
-
Filesize
8B
MD570fb22dd63af981782410b444c04fa30
SHA192cd6b75fd0a4779e95d8620f3dd2e3314bf42b3
SHA256001ffbe91ad145d25743895eaeb3aea8a4540ba3025447108e3ccc4dec3b1f20
SHA512350cd548f87f579a5a306780837285b3698e6a76a8dd582d253042ab04386a8c5f49586b7913f436a550814787e24d66521396d8cf0bba02637b8186e3f5afa5
-
Filesize
8B
MD5f8197343040486e5283f7b81b3a29af0
SHA1c831bb5d84cf95dd32abad0fae7f2a08fe4ecfc5
SHA256da9c73e37f46e8dd2e2eca8cc6973a1b8fde1aea9addcdff99f3316f52c5f222
SHA512d623b60ecf9087727c22358c9778638a5dbf359c8b554a667f95bdee91ba8a8b11dc78ef792fbeb8ce614d8ed1ca6a5d7ccbdeee471136bc01cd766e1c768052
-
Filesize
8B
MD52b6b3fd2cc10611c88f039b09671ce50
SHA1321d2358ea4d2e880514f5fdc90b9c532bfb909a
SHA256e7668a90562b12cf0403788a95db52911510cf2403862ddced50fd03fbe54a50
SHA5126b5faf395cf5ccd7ed83b2aee11ccbd3cb1125dcb92cf5d4a8048b89784be1bb30d7826cbf926f9304ad2b9e021852dbf94fd1ca1ba9d69e0fc0e35faf62d086
-
Filesize
8B
MD52fc887b88164286ebd7909a9b7a8c9fb
SHA1335419971bd36b3eed7c79546e5498c507871281
SHA2561d30a6e306bc628a092a5d5b6585823cf0cdcf4d82ece2e8c6a4af4c7b932b04
SHA5124db03e18af10bd1d6e06b8eda73e1612c12297d92175469ba54ff125d329aa6167a6fb86be61e49167ee296ae15f06b576974454e8391bccbc804ac20ac0c1a4
-
Filesize
8B
MD57e5442d535ce4b50e13591dc9f1ccc43
SHA196e477059e6600e16c4deb3b65843c01bf682e51
SHA256e40fc0fb963d2cf34c663f2717d0d8c993d41166c53aec9d351fb888d556d138
SHA512a7250894b95930a8f5b6899b84ca4f349c4699962426ad840a0018c0ae738d36ba207ff532518709f0a51489e2700845b2f672864a2823ceec3286de18b0f624
-
Filesize
8B
MD5c41626421c08c8c044954369a115d8bd
SHA132ef0a7e5cc64d3a9ac9bc2f16b1fc2627b51bdd
SHA2567c5ddb43779bd96ec20d8fd62a69a46f040e467ebf4f64785d3b5086749ca471
SHA51290b83b1693e9fc3c0dc039af5e35ae731d2e3bfeb20e552634d7962ce92e9d7b6e5963e22fa0df0a0f5170e743df84923d5a94358ae3f18bbe342ee971ac89cc
-
Filesize
8B
MD506873e79aece2a0a3841a5be071c0705
SHA15429eae59296e44a92b0702d61a5b220863fd500
SHA2568d824370208d7370a6500b8a6cd04a9d542c5c7f0d320616be412651db4614f8
SHA51298cb4b0642eac70c774adf4ef76248069ef5e682526e26af7e3418e961a97ac51d2a3a063ba95537925963e93f8f89de5030778f381b7890ed853a287434e07c
-
Filesize
8B
MD599f897bc7392aacd7feebe3e5d1852bb
SHA1046232079115193651d1ce0f78b4c77a41688f1e
SHA256419241a43352cad6c621211459c32c3a8d4f33560faed4d9a032f2c7375b4478
SHA512fdfebb3a2fc21a56c11ccb38cb66c85a9210083f25f3111ca36c162ce5f7ff21cb58d2f743c267e3df2c8135efecd65238b6ceb1f1b589e3de69906d1760c532
-
Filesize
8B
MD5ac208a6f4d8548701d57ef29c1ffc11b
SHA1d95b2662003661d309ca98d1f99af15e2605adb6
SHA2567e91e2c67f69cc1d296918c36e55807ba03167232b4eeb9cf9a9930b2220519f
SHA5126df9340ea3872a8be759fd94dff7f0863450a9dd724fb6a8d95b54c2592929e17e3da1ffa0b3db26d501234bd8b655f6ab5b02a14fe56a868f33c04864f3d6d3
-
Filesize
8B
MD525490732c51294901022a59ce994cdb3
SHA153ffdab3bfe0015aa5cdc728a7722acbd82f75d0
SHA256c681ee241015b7f030fdf67f68ca4ce376b6bc51d4741bbbf93bfb301ebad827
SHA5128068eddd46e8de5395128bcb9529a94544af5349d7c19ec835c87749acc9c02b1cd1165a77b2af4d451f747c468e7697761d600089531c066f68bcf9f36004aa
-
Filesize
8B
MD584b112700ee9d639962619c4adb84040
SHA149c9d29941fbfbf5ef3f17c46efd86a8f49113a3
SHA256c44b69de79422606c5751ffe3deea1919e67668660bb91988e7fd8d0eb44f400
SHA512d16e9721026ca1da8054c87dbdbd4a8eb552b343740ab1551deaba5d98a3c3a25f396be483f9978be00e4791394248ecac5aa4b705b251c7dcb400ef48663028
-
Filesize
8B
MD5c8078d446006f3b1176b5fa44f3c5db6
SHA18a0c0b496e3c6928d923073d8034eb53d9acdf42
SHA256adf12aaf708700de16db2642288563bd77c93f6cf490dd0b07966e940cf176e6
SHA51276d66efb68d8d252cfc3bcacdae36349558b9087af176e2c6e5ac0ce758c6c656658732e09df54bde1fdb2d1704b36da670b7423432560b4936e6ea0a8265b0e
-
Filesize
8B
MD5b96988d9e25128f29fb83b6a84f6f016
SHA1bc63526264cd617f6bec9f7e4dfc1eca9aa1ac77
SHA256b54629f89dd0e2e6619e67692b6e048312929212c98f13429a50a593f4ef3f8d
SHA5125a95447374e6104219a90e0d88b8e57ccdc6741fbfa57692233bf82afc190cafc2f7f906a484997c7c87091fc36d716a12a17ba669eb7856338c2e5452dc83d0
-
Filesize
8B
MD598f32acd04d38cc3d0725b9d2061f6e7
SHA14d703badf7e32e1c5fe26093994a2e9c1d490727
SHA25631a643432e10a039915621eb1e38a1d42e774bae1f92429d222cbca70c9bdd95
SHA5123f0158a79c72d5c6ff976d0965b048d0702d7f01f1f942f587335d718ea518626a59f967407e913ca41653005856d81c142f184b8f3daf0059e6700b0ebbf415
-
Filesize
8B
MD5a5905b7cd53b1c52576bd7ffad2422b2
SHA1f5712c7dd9a95ce38e40818b9fec5d2be5e91dc4
SHA256bb10817a4f52e5f79405376602ce18bc64fad6fc465d2405047e1110364237d7
SHA512b8622e96ac4392691555d63fa7049250f6239926d1497c10881edb736b98bc658216bec7aa5b7fb86ddfd317d2463aebacdc2ddcbdde78e2274299cfc3c57eca
-
Filesize
8B
MD533f6bf6a944298ec89abe1fb3364a39c
SHA14eac9df407c0bb376abf75c921f3ac351a9e3e67
SHA256b64538710d66a420d58dd13c8fb442a77cce4051d6010da8750fa0ca45e76f26
SHA512e3f0fc04fb45728694b0d4c123e391261187327125582901ca55c37c8f5aaf488ba4bb165a4260a84363f268830776c095e849e6c2b6c1ffbd401c2250e8346f
-
Filesize
8B
MD5d342dbb488f0e9d3b3f40f8cc6b97984
SHA163f009a3e2048e7fc128d2d4d79a3583ad1c7d61
SHA256bb3b38043eaa5d5893d1b43de3364101bd621e815ec37a0af20dae693061daaf
SHA512e0bd08f8671d7fb9fa1175c2169e97d0a404eac9d333716b708b365aed9f1be1716626bb26c4c735496ae440e7b0eaf7965c4efb4814ae97a72a2d1567bf9a51
-
Filesize
8B
MD5a91ef1d96e0a7e606da02ebdee81dd99
SHA1c0dad860379e803eebc56e8f00c23ed22545f9a7
SHA25631bf333bab828fef20c2eb2045192d421637de3c5bc43e750a960b00f3149557
SHA5125fe33c5fd136b2cfafb652020458d837419ba402e07f8b5dd44c8ca68a4959aaed035911ee1d8b63bb80c6f833209bb2a87f937fbb2ee0be5352c7069165edd4
-
Filesize
8B
MD55abd05c566ef1a5414f36bc1670a4e46
SHA17f30837e6522e8334f8aaa4a0b538d601d255f6e
SHA2565cd4b363915e01d4bfcfc5dcc05df033e513ddeec9d48695be459d57eb55a5ac
SHA5120d5d5fa629a7e1095e62e948f25b1bbb0a4f0fd55284ad2dd48b6693c6f843ca566058dc84298c501daa8ca58929a46893b4e82ba90978456048cbb1e9c8f5b7
-
Filesize
8B
MD550bbfda7dc655758d3599128f4e06437
SHA1ac7863513e6d35ebb0475d8355ee3534865a8f2d
SHA2568376202195f6c29ce35b2fdc496be77f5ec87faf945e5f0de6d0ba225eb131a2
SHA512502560f4f6ce03a043ad2674c1903b580163ef506cb44de18525a5aef420abe8bcec4b974f97703fd19d0db990c0221726e682c63023ef129e484307685b7f72
-
Filesize
8B
MD5756e6ee0212a521ee7869a9c501960f9
SHA1402d2996810fdb61f80da9c51e7ed63bba0bd8f9
SHA25670e5cb126201aa356f0989a4bbba4bdcab6e8c63f911216d61eee08e98e96ea6
SHA51290df0fe7c00361cfa1798605764ebbab4ae4f4016ad7d1f955b8f88f0b7378a4b7ac4eae47486da1e1e233f49f6bbb506de47adcbd630a8b2bec80a3cd9cf76a
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
1.2MB
MD57a11d0e263f9b3a39c20b311da2c8c38
SHA1a792bed4340a2537699fa1ad9ef481ff4cd109b3
SHA256d10a2a387f96bd43007ca9bc1d323f97aac276e205c0fd1352a45cbc0d4130dd
SHA512779add4738c914bee196ae338cc7055c25a8834dab3c4cf2403473f320bc153512a8fd41d0316ac6dd40dc996547b083e141cc8bb6cd64d4876e020305eaa306