Analysis
-
max time kernel
147s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 17:27
Behavioral task
behavioral1
Sample
JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe
-
Size
270KB
-
MD5
7ae8b2199531f378958528dd049b5e00
-
SHA1
e20518db58c44cb6356ae9522f18b8fe7e39ac3a
-
SHA256
df15bcc8fdc14fe9f31bfbc5cda638854ba28514ce03f0731c062bb5cc4cb301
-
SHA512
3ca54bce2c15e59031c4164363168f9177b93628f321ed2b7106255f56e45a69b01a626d53534e052d5165b2ac0017c72dfb0cbd2d818e53f6e2aa48f141528d
-
SSDEEP
6144:CMs9gOEeru7gumZ0ezkwzwJwjg3wrGr4KL5x:CSOEeruM/wwzwh3JsKX
Malware Config
Extracted
cybergate
v1.07.5
remote
127.0.0.1:3040
canzii.no-ip.info:3040
1S7AA57S5PN24N
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
explorer
-
install_file
explorer.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
cybergate
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\explorer\\explorer.exe" JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\explorer\\explorer.exe" JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{HRM0I2RR-K231-S751-V40D-55KRR864GWUO} JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{HRM0I2RR-K231-S751-V40D-55KRR864GWUO}\StubPath = "C:\\Windows\\system32\\explorer\\explorer.exe Restart" JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{HRM0I2RR-K231-S751-V40D-55KRR864GWUO} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{HRM0I2RR-K231-S751-V40D-55KRR864GWUO}\StubPath = "C:\\Windows\\system32\\explorer\\explorer.exe" explorer.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe -
Executes dropped EXE 2 IoCs
pid Process 3392 explorer.exe 752 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\explorer\\explorer.exe" JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\explorer\\explorer.exe" JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer\explorer.exe JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe File opened for modification C:\Windows\SysWOW64\explorer\ JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe File created C:\Windows\SysWOW64\explorer\explorer.exe JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe File opened for modification C:\Windows\SysWOW64\explorer\explorer.exe JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe -
resource yara_rule behavioral2/memory/4916-0-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral2/memory/4916-4-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/4916-22-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral2/memory/4916-65-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/4460-69-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/4460-70-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/files/0x000a000000023b66-72.dat upx behavioral2/memory/2208-139-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral2/memory/4916-156-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral2/memory/752-161-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral2/memory/4460-162-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/752-164-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral2/memory/2208-165-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral2/memory/3392-166-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral2/memory/3392-212-0x0000000000400000-0x0000000000456000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3708 3392 WerFault.exe 86 1664 752 WerFault.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2208 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 4460 explorer.exe Token: SeRestorePrivilege 4460 explorer.exe Token: SeBackupPrivilege 2208 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe Token: SeRestorePrivilege 2208 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe Token: SeDebugPrivilege 2208 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe Token: SeDebugPrivilege 2208 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55 PID 4916 wrote to memory of 3548 4916 JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe 55
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3548
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2320
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7ae8b2199531f378958528dd049b5e00.exe"3⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2208 -
C:\Windows\SysWOW64\explorer\explorer.exe"C:\Windows\system32\explorer\explorer.exe"4⤵
- Executes dropped EXE
PID:752 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 5525⤵
- Program crash
PID:1664
-
-
-
-
C:\Windows\SysWOW64\explorer\explorer.exe"C:\Windows\system32\explorer\explorer.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3392 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3392 -s 5804⤵
- Program crash
PID:3708
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3392 -ip 33921⤵PID:4856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 752 -ip 7521⤵PID:1124
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD51cb5fb37089aac7f57b0331af08887eb
SHA153292723946638ec55c20e4681651ae1be91955f
SHA25690f970a35599c89dbcb87b21eae597cd0ebb7a7636a4dfceb16d630a7256069c
SHA512b361735364771535fc9263f49c5ec6cd7ee0259e6beb33c0497191fd055bd3d04a14ebc97240505a256b8045c25c9d6f686ccf8202ec38b4e301b2f5488224e4
-
Filesize
8B
MD5faaeba7db21495960c1cee88de4a95c8
SHA197194c4c3f7a03d13288e77a5b8abf341684003a
SHA2560681b1dc0367a23890519ef586b21b46273713e17128e373041400ba39445aa4
SHA51282ac030537173617213fa0fb36fe4c4efb19a0f2e53d6b6397862960a204d9dfb151150f5f45dda221d42ac4440ad2607a73bee47a59fdcc655657b3ffb486e2
-
Filesize
8B
MD57c435cd4acd970cca742e4149009f607
SHA1e61505848f850fd5e7c9751ebe1b248446e1560b
SHA256686c0a915a90b10f74712bd03b141916f86b604e5fdd7a8c906b6df669c7c63e
SHA512061429e3e40dd31fd960a22fe68db316f6e9873568217f5ac6a688e8aeda01adccd9b9caa2c324c06acd97ad79abf4b6c9204672824255c0985e5a85c5f39680
-
Filesize
8B
MD5ed644362adb3314831f93c52161040c9
SHA13e81d60b2f977d05a0192f4120fbb0f0345569de
SHA256b9c49286898a814605af936111f222d90d1b89439de0f672612041236d30e725
SHA512d594cfa068cd1567bcc6080af5e4f1dbe51d625d974b6ed2e0a980ad2299cd3a2d21312b42abf1f175ae9657b21c083e71378e6a8b062c615244e499f3096f34
-
Filesize
8B
MD5cd14fb1c52ed3e22960a156096a91a23
SHA1a5194190f141d4c837b0e0aef0b4893f095c0d59
SHA2569d52d023f211533de091ac5b17c002ebfb178581d7653630371c8e9ffc81f1c1
SHA5121455169284068001d837b951e18fe2a84f2103eccaf69e96b97d06cf21606a959242797555fc8ad199b4dbe85be54e7a226191a626c31343f5f55e37338f7842
-
Filesize
8B
MD51a5f3fb8e9ced7a9c1546f97e5dc317a
SHA14ab4a59a34871f71877b976a6fed260e9710529d
SHA2564c88616c4d3a93f9bce519d4949b47057e87fba84fc8d3c0b2b722df3fc0fc2e
SHA512189e678c5f0984e824584bd871f1a9206f611fc4b254f0af1127ad0653acd4b535e00076eb80e0c03e4958df3c1b8cb04147d71ae3999851ea3ef199c87c1551
-
Filesize
8B
MD51675166655993fab801fb2c3f711909e
SHA14578f5ef4e58b72020d5754d58eae88b10f1cefe
SHA25609a4c50ede21e8f8b2be5f54c6c64cd337e00c4cf8b450e929dd2e64c3570212
SHA512e010c133a7ec19e76e1d88839785228c5364845331ab36a67bff1a3509cabf7c22efbb03d17dd6f4370d2abe107ac4ccc3fdacc0be993ff60adf8467fd6e8e41
-
Filesize
8B
MD5f947214b3d74607fbcd6d320cf401948
SHA1b925e7b8d10c2219d44ee8bf70e262a79dc2c4b6
SHA256b123f4f22a0e002f9caa9ac2c847ec53d55e9808d46e887650e0f278f94a7eb4
SHA512d208c1aa9f2681e47823438b410c3e650158346c63cc5c6e8da7d68dceab35588ca5235255c2eb2492f047458aacd1d0e87ab180ceaf746541df756b01ca61f1
-
Filesize
8B
MD5b396be7d588a6865ac6af89f2597be96
SHA19c999867857432266195d9e06f3ea60db236204f
SHA2563db63040479c10c1455d9465906d4d74884abb3ab3ddc711e46667552980dec0
SHA512215e8b8dc5aebf4268bcce6cc9d9e1ae29088d04572e7ff4431acc218c4233e3cff3607031bd6cb0ef898c3d29efdabdf738096c683a9293f27b0cc2cf891595
-
Filesize
8B
MD53402eaea1e65caeb233c6e9c1489b4c5
SHA1aef20c0bc6acd0db1de21929d3c323406b62fca5
SHA2561a581bc68374552f9329e1e789c891885671058a1a7af7ee595f9ae74b34e86f
SHA512c12ec4fcac3c76b452a111ab93f66e8d55f44253ebdb12a4c441efe3639d633000c8e297ee184c89e7ef38af82cd219f31b91efeeba07ee2a2faf93333ff221d
-
Filesize
8B
MD5ad7e90e9371e38d349966df923b7c90e
SHA1d419446e0206ad9441123f06fff2d2377278f300
SHA2561c1bc2574b31760c050106d2ead6b1e6ff01c619db72e360e3a895dcdf05989a
SHA512dc2f90abc69aac481d574246179e55d3ef4419703eaf15957a3a2773d2ffc58daec5add51a79552d71bbafe9a24763659392a381c91c2a3f72daf27f387f6a99
-
Filesize
8B
MD5f871f3fd43bf7a02fd27884f27fa0a0b
SHA16ef3828782109a2ee774d8b622bca6df22b7211b
SHA25683b0a02bd0502a9242cae391b696a30aa8b5ff820717a7e5216da7c78b0d1bab
SHA5120b22471162365f654733e852b92d108c57b165259ccf768b288a4d7195739f93185ac31bf5f03359156674094c38f06898ddf0284af2f7cd306851145c20ff52
-
Filesize
8B
MD515fa668d4faf5de72d9f5e565ed018fe
SHA13554330cf9006aea10fa988e2e66881cea8ef20a
SHA256d375c73f8120e0355437cde3a056a62caeab38dd64e0f55447da3b7fac79922e
SHA512c504b38a2d8d23cbc2b26dc81e013461a92a2d876251160366c86c6a278b1285499440b8f9055bb3c81d34e3a019b7898bd2b062c71f2a27c9d21598ee74f041
-
Filesize
8B
MD54151b349e2601888375d7d00d85d2a70
SHA15a525cf68b2a725a60dcfcb8b2e676b6b2f63141
SHA256f3c2ec486746eeba8d763253e0611e50c329acba13f1ec658b16c39b3d4fb351
SHA51253fda2cb616453e0b88e6c8a9ea2e64afb6cae258f521c3bad6093879e9569e19c68d5e8df202006f6bc58c8988e51a828756595ea92ae848ec5be83307f37d2
-
Filesize
8B
MD59c0a78eacdc5b7b1bcd6abd7b34fc5bc
SHA1fd79072034156bab3c619e5a64d2857a03e15fa0
SHA2561d186a946c25c623799ad7dd5f395f8dcccf091878c6d51b6ef47b91e61047b9
SHA512cff84bd13b0d5a724b102e6ae4b0ca06d5cf551ce146fba140be9e8d0fab22c13acf8c9ae09763d62345366783cc788f46b8a1aa359ace646379543eba749053
-
Filesize
8B
MD54490aa52b36bece5da8090a35fd6951e
SHA1272ddd22a685cfa038370c16919e221b022d2c81
SHA25661ace5eea858e1af4395c8cd131ba98407923dd133a1aa97cf7b81e31742a59f
SHA512285c8fce9d901c057406902d33149b4b578a36c5c165f8275549ffbc76b7b77393fa8a05145a1d8dd59d63386d3d4134c710ff76e0add091a3c900d421ddd3ba
-
Filesize
8B
MD51cb3d96edd78daffdce25c75b044b682
SHA13f0758ea3309a6064817a05d8bf71db0158c5295
SHA2566c5f533c7ec237f4e1a905ebfafd6630ff4a5f8bc9ace542b3f1862aa6ee8fbc
SHA51222f8d4ff980103256233a0975c02a44fd3e1b3bb59eac54efd45c9922517c68ef585345d1518534554397c00946d65250e7a61049e4ed379542bbee397fc53d1
-
Filesize
8B
MD557a54901600a144afbb8e7c1b9d2c9d6
SHA1e734f1b182bfa771c469a47b7312dbabb5447c67
SHA256bdf8e0bbf12ec8d4cdf6c0143c884cc337fbc1e94ac31ab513da456607094f1b
SHA51278ec36b34b57587fa986c1af66eb0abc2c3c29413baca6bb8fc55188a436810292afb6133d4dc77a76066c6f1b03c019d40dd1293d333e50c443ab3266d9368b
-
Filesize
8B
MD5795abee66210c7f89d5a6457410068f1
SHA1f8ab0d728f9ae45ef7c1d4ea145a4c10cc140079
SHA256f4c8363464fe85420f23f7b04a9de6a21328043d47191fffd5449a5e74fada06
SHA512adf3d8cd576eee3126394474dc1801bea097b5a0120e3292ebf1bb23f5550efb17d50dcb17d16120c6d3062d080168559c021cc7b3a3d9f60d289c5375acceae
-
Filesize
8B
MD5f22fcf2069c6650612b9111285515d38
SHA1ef125b06b74ef8fee908066c96f1f98235edfe3b
SHA256dee0101e6bcd121c6d0bdfc87ff5044c14e5692cdcf8f1d73ec8432b29978ea8
SHA5125c45ff6cf33db7248482abb01ed697ec12a6c7fbbc36d7fca6c4a017c8e563551fe265444488909e2d97c335c5d0b4eea64a1d8727cd2e8ec510ecfb779a02a0
-
Filesize
8B
MD543290ebb6edbe82f5a252413b8dc3b96
SHA17ab89420ac37d20542c4d27556dc5aef8d47daea
SHA256b00642b407577bc190d43fad6b0156acf4fb6dbf43c5b3d6f9f4a6be53c72037
SHA51204088d508aa632390e274196873c021da31bd4384abec4a9ec7ffd43429df16406faf9c66bb2849b1229104d30377c45e01fee799c86ac919aa5b6f06fa3bf9f
-
Filesize
8B
MD5b744f48dd2af2c52d258da6a2cbcdbc8
SHA1f812da49ed6e21206621ba74238cf09c2190f7e1
SHA2568babf6a7e74a65fd2a4916b9f53810896bb478d53b0d500bc7f261b5f6ff7d6b
SHA5120f9a5b1ca6a121057c3c43df7b3de3e2f6ca5b528b4d8463b02367a70f724be44e9cc35aaaad65ec60a94bdf53a4324ac56b28e19ea7a5254c1b7e7aaf2b719c
-
Filesize
8B
MD5d6b16eb17bb9a496cc2ebd689fca9231
SHA1edc9be4ff0fe19e6675a8c17b98fef25cd812355
SHA256b342152b40b831c4e0a27e995b8df49f8d31c82845222b129098d9ba529703ec
SHA5121d1fff5dd27a7644fce8c0d03d62a0668ff337ece9a7b85928eea0bbd467b29cf4c833b534f546c2bb9f9a83e1bb696d87b01c35fef28887b8b4e2645358fbd9
-
Filesize
8B
MD5d7eb395580a1002a2f1423dace09ee27
SHA180ab04a79d682991735100900732caf4765e0806
SHA25655545c461cb563dce08e90a4091f71c38f2b4fefa15215e7657c388db6cd95ff
SHA5122f92d376966b0f48544a7d66cd6b6f7e5c60d236781f4dd92904bba70a357494e3e49e6b4728bfe70a6246edf837f1ca43e07be901c4a1040a64e26a72687ee2
-
Filesize
8B
MD578aff2d528bf39555f9fbafa980b771d
SHA1ee8d79782ca3c8ba13f1e9056c5d17e0dbd282ea
SHA256187e5a10e8cfeb435793597ee72dc52cd8b83f99611e26216d20536852f18050
SHA5121a717148d332f793100305b8644a09ee3a4f30ffe629e85a3073627966ae792f32f3e19e22c7a511f2e63210bf8b0ae76d45953f695bdb577fa5b79fd14b05a9
-
Filesize
8B
MD55945e529a2dedecd42005a3f175d9c33
SHA16753eaea72132cd1dc30f0f280e17c6ee2318fd8
SHA25655ae613bad89e60d81d106ee61354a6b81295334fa6eb0a60266f6dac464b78a
SHA512733b9255371abc773084e18f45af3ff8a3c3306915249e3cc644a478b37e3aaefd88fe5c5cb17c748076f57daeeb96ef0e58f19f0ffb3be64f826e7606a1dfaa
-
Filesize
8B
MD5c12f5ff1f80ce06dfb587f9104f1ce04
SHA167927ab14da31f9acffb9a54b573349e89129fba
SHA2567f915400d3125e7ce29a7e1309dd718ed4d74214931eb38219dbeb966d0864ca
SHA5122f8da6e30f90023f7d292f4ae11084acc1c625d8cbb5450c6f05d8d229e0eed007c9d856c9a9246323ab97da48357003f5a2bc942a5473d25679900505ac4f74
-
Filesize
8B
MD55a66301111e563d3b577eb3ffe60be45
SHA1ccd855c7bf70c72dbd3a1d9755d2506c58021533
SHA256c21fcf7a765f7d2f7d45f0e5732dd9445678ea59b9fc01571b13e535ee93198a
SHA512ff1e003974a6f2d15ddd71efc8e52e9c3bd2007bf341ee8bc84b84725b64b735a6cbc5a31f59ace97643249dc78eed0626eea155c8c7ffaeb53c92a1ecb34bca
-
Filesize
8B
MD5c30b33a78caefe14a8c7dd2019f27aaf
SHA1d8d902d82ba18ec535237fe78b97dcdbfb52785d
SHA256ff3b1931a2feb3d40aa6608c3f34a4cdc5321d56e5fbcf98bbf58c5cd4c93e5e
SHA5121c9c98108022fdf8b351956ee0a183c788e9d9963bae99782cbd92a6be8e5e51848391ab5865adfadfd48a2018da8b02a79b4f579878e685ec52a6abc7d89ebd
-
Filesize
8B
MD50e355f14a75ce1bdddf72179d55d4065
SHA15f03a6f27fce4858e831de379e366fb22d2be293
SHA256552575c2cfad428fe92ab67567c70083090206d32053423a61b436c4ac7c2e94
SHA512d4eedc23491cc21894716f13b7fbd28473c0e32e605cb5a476d2c4c73174627430eb9ad12125c62cc51d1609ce8a8966e8b90c962ca1608ed67a6f5052fe5545
-
Filesize
8B
MD551be53d59012e7fa97f446bb4296bce2
SHA1faa8071afb84dd6a5265829ea98125a3aba4fe24
SHA2569e94c1d947521b91999d20a22aab132601511573fe1870cd2bfe8766104d63a8
SHA5124647a61bd5cf2089c0762421efb50b35469e3b2e267a04df7c708fd770a277c6c9b440fbb127c7830577799692901fff50427ad05b4532ab980a533538eee847
-
Filesize
8B
MD56b09958122eff82aae0546ca9263444b
SHA1676bb8f2328abf0d6ceb2b4632eb70114ec35fb2
SHA2563325e973f48d27803e61950d21300cb64e99ed677cd22ba448fdad13c07d6711
SHA512a6a0d8ba12211605c32b1d84966fc4bb7e279d4c49d0e8d8c4453a477879e6c0198e7e5833be21ae7f852952016d1f38065e30b8b87a6f5fdae57f0712c72929
-
Filesize
8B
MD5cfc11c608305cc943295925587529b8c
SHA1939fb27365e74777337fcf0275828a0140abcc33
SHA2569b765c1bcb5a40601e13e758b10ca9efd655b8674a1a535ba77bb041cbfc1710
SHA512206cfb7f3016b8a18dec8ee70e399a459457b588286ad530501953f6c6545e4d2c9e796326428a23512f289943134d527ee18ab48452b4e44b70628bb2c6fd54
-
Filesize
8B
MD5e9a7c137786cecdead6f10c8b5e3c630
SHA1731fb33251f1b599e0336a9bdb45e45fd8b58dd6
SHA256cfc82e3fde457bfff3b9148b56a2a5052082781a9df545f5f8a7d063c689c8b5
SHA512a2d8d4f73188f38e0f84011597655a4a9e2d4cff036eb1455b813a0f3343fb2e5a01c93e019316b588adb1a143d1e8382fb979522966b0df011878bfb9a99802
-
Filesize
8B
MD5689a01a105276399da1b34ab50618143
SHA15113358cd576b0b66634b1bd973ddca983270371
SHA256feb4442af6a4119390937366f83b069dce093609372991f7146ba7427ff8c037
SHA5129a0227e4c54bcc5c46c21addefb99c7adee74fe666565b03ca936a0888a5e0487c014b1d5cf7220272f47695cae5db95a9fb05f68818573b9f49c8cc6d8a7914
-
Filesize
8B
MD5f78d86e0c4bb29c4b5a34db738e59fea
SHA1e50a806d5470d34eba94a92ac0c4bbd3764847fa
SHA256fa1edb7d904d2aade4661ffe592d09340d042c3e94e4d960b2979fe9b6b91f3a
SHA512482fe8e93837b92f8e0ef69d6f78681bbadb98f2d84aafad1f29ea51b8b30c4f0084c8d8087d8fbaffb43a84543505a1dddefa948f208faf92e9178d18925511
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
270KB
MD57ae8b2199531f378958528dd049b5e00
SHA1e20518db58c44cb6356ae9522f18b8fe7e39ac3a
SHA256df15bcc8fdc14fe9f31bfbc5cda638854ba28514ce03f0731c062bb5cc4cb301
SHA5123ca54bce2c15e59031c4164363168f9177b93628f321ed2b7106255f56e45a69b01a626d53534e052d5165b2ac0017c72dfb0cbd2d818e53f6e2aa48f141528d