Analysis
-
max time kernel
142s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-01-2025 02:12
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe
-
Size
474KB
-
MD5
33986bcacfae45107765095abd4c07d7
-
SHA1
c08f2882850bf2b90be028d76c6de1804f8be21d
-
SHA256
1fda3dc4ec65db66261b2eede5073f9159f56f733a13b14ff5d0b1b49c679b2b
-
SHA512
b9dc71e920d8e32e19a9e01194bb8095c82a8419c45f75aa1a7f4e05b8a7a17af2d58d5b53aa3c32cc3ddf0e4a293ba862f97644b0e1408c413d9aa3777954ef
-
SSDEEP
12288:gRCTm+H44US7A7SrEGfdmJ/BeIce2iFVzYKj86so5KsW:WJ45OSrEDXZ2wpYOH5KsW
Malware Config
Extracted
cybergate
v1.07.5
remote
hamza22.no-ip.biz:80
R223UETE712618
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
SysTém
-
install_file
systém.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\SysTém\\systém.exe" JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\SysTém\\systém.exe" JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{0M16627A-646T-M86P-BMG2-0DD7RWWDLBUO} JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{0M16627A-646T-M86P-BMG2-0DD7RWWDLBUO}\StubPath = "C:\\Windows\\SysTém\\systém.exe Restart" JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe -
Executes dropped EXE 4 IoCs
pid Process 2828 systém.exe 2772 systém.exe 1740 systém.exe 2812 systém.exe -
Loads dropped DLL 5 IoCs
pid Process 2980 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 2980 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 2772 systém.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe File opened for modification \??\PhysicalDrive0 systém.exe File opened for modification \??\PhysicalDrive0 systém.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2380 set thread context of 3032 2380 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 30 PID 2772 set thread context of 1740 2772 systém.exe 35 PID 2828 set thread context of 2812 2828 systém.exe 38 -
resource yara_rule behavioral1/memory/3032-12-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/3032-17-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/3032-19-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/3032-14-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/3032-22-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/3032-23-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/3032-27-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/3032-47-0x0000000001DA0000-0x0000000001F2A000-memory.dmp upx behavioral1/memory/3032-30-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/2980-384-0x0000000005890000-0x0000000005A1A000-memory.dmp upx behavioral1/memory/3032-382-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/1740-403-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/2772-402-0x0000000002FF0000-0x000000000317A000-memory.dmp upx behavioral1/memory/2812-422-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/1740-425-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/2980-426-0x0000000005890000-0x0000000005A1A000-memory.dmp upx behavioral1/memory/2812-430-0x0000000000400000-0x0000000000456000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\SysTém\systém.exe JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe File opened for modification C:\Windows\SysTém\systém.exe JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systém.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systém.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.key JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ systém.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.key systém.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ = "regfile" systém.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ = "regfile" JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.key systém.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ = "regfile" systém.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ systém.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 2812 systém.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2980 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeBackupPrivilege 2980 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe Token: SeRestorePrivilege 2980 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe Token: SeDebugPrivilege 2980 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe Token: SeDebugPrivilege 2980 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2380 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 2772 systém.exe 2828 systém.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2380 wrote to memory of 3032 2380 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 30 PID 2380 wrote to memory of 3032 2380 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 30 PID 2380 wrote to memory of 3032 2380 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 30 PID 2380 wrote to memory of 3032 2380 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 30 PID 2380 wrote to memory of 3032 2380 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 30 PID 2380 wrote to memory of 3032 2380 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 30 PID 2380 wrote to memory of 3032 2380 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 30 PID 2380 wrote to memory of 3032 2380 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 30 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31 PID 3032 wrote to memory of 2424 3032 JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe"1⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_33986bcacfae45107765095abd4c07d7.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2424
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_33986bcacfae45107765095abd4c07d7.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2980 -
C:\Windows\SysTém\systém.exe"C:\Windows\SysTém\systém.exe"4⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2828 -
C:\Windows\SysTém\systém.exeC:\Windows\SysTém\systém.exe5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2812
-
-
-
-
C:\Windows\SysTém\systém.exe"C:\Windows\SysTém\systém.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2772 -
C:\Windows\SysTém\systém.exeC:\Windows\SysTém\systém.exe4⤵
- Executes dropped EXE
PID:1740
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD540d80687a031963eb170f5885de336b1
SHA19ee527620a3df9dcd8e8424b42ea58ce920b9d18
SHA2566921e5f78639fba41168ea81c6a7bfb5b37a187871d0e13cded2052589368508
SHA51205f2f389b6828d444fa819bab2ddda7acd6db8e290e1387696a9c782a5d69ab756dc49700d6685c6b2b9d12f39b2380ce5a80540b78e23707bcc1ad6a736589e
-
Filesize
8B
MD5d4a24a48814c481325996d18ee642319
SHA103868ef5cd0ffbe9926a60fcd6b0f9780ace369e
SHA256d574d182a84c608b7883a23c9d046dbe96e04db4a9fd641b3d1ad6e7dcedd182
SHA512434ac311c75bc8ad03e24ec8f1d59f17077fb79f4ea62b0e7387f9afc0e08c8b7df4cd04d74ca930cc806f978f42bc999a8841b4d1460cc6328d5a428a568781
-
Filesize
8B
MD5a1ad28b49733c43d12b62eb029e0cb21
SHA10cd92c64fa1fbe1587b7b81f031a47fd229feff8
SHA256499529e46df7a0858102ced3aca498e4ab53fc0e949277b76b98f571a298aa5d
SHA51206265571d0247b351b526e381332d895840e3afdd2081d50a5df71bc136034646fde2b753477c141a82460f7291c7f11e78ccbd3762785b5222c7c3070c4a920
-
Filesize
8B
MD55bdb2478b9f438ab82a6d9b92a6359c2
SHA11571f3614b7564c9765525f96b87fbee3798c099
SHA256aa65e1ae4e7a47b12601f89bb0a72091b6653fe6bf732720d4d50fd1cbfc0985
SHA512f6712f1efc9eb651ace6db99ad3dd3301f3bfbdeab252d121f9d6b5d3de6cd0f83cdf5b3aa90bb84b557b0abc6f72af7ff3324ca2e59a0a0d3ad26a8817c08ab
-
Filesize
8B
MD5a0e187d768e21d51e423f1574526edae
SHA1412a00daf55923995a5f660cbdb071257b2b73b9
SHA256a5922d254cfe6decd528c77cc88a4e14ab7e5dad3abfa6ec76effa4fb52aac79
SHA512cc8531ee7e7fe049d9869769a67f7da20c79dcb40f19a4e58daa1915afe30c64c02d65d005eaffe3ae4d2497139b3ff98e5322cf83320fa2b7264441b59dd5a3
-
Filesize
8B
MD5468ed538d06f44d295233447c1072a8a
SHA18871d1de1b603da58d27deb0e6c9faf5c4c3c147
SHA2566fd7819dffd9f00ee12c15193f0d482a1c43c8fc1c2a684ad3b3976093a19839
SHA512d366d50ec3b6a69a79adab789d433117716115aa0f25bfd1ea83d3611f76f4e8c6e9304cd0d18d16d800b4a4584fcf4fe4211eb601c44f16c70583c2d8edae05
-
Filesize
8B
MD59e404e4a358cbdd8c83d6a878cbb040c
SHA120f0dbdcb623a22b4a9f23d20900dde54f7bb618
SHA25626d509c2fd51e13d93045dcf57d1069ed23b268a37ef41ea8d9033aedf618e95
SHA512656d633a78df99ebbae40b67b8f30164ebc05367eb2c4d26e67b190443dd376f5f704ce701170f436e67634399908860be47b28b0e1b64008c9d29c9c948c570
-
Filesize
8B
MD57f9d84a384ea0234a2cc24882af3c849
SHA196b513a265ce4567ac3cdb5cdee12e99dcadf70a
SHA256372ef0daa6727b95bcdddc8adeb8cb6c8be2e0bbd651de24cf0df2e2c4bd3cba
SHA512ec0a8a65db382610a797a62fc318409f0f081603e7d9f83b9c3695f80710dc0fb2af53691b5d873043234d76def898359e45af753a775337ba8133f44562a888
-
Filesize
8B
MD58aa1f2d5bdf06e7ff2b421c3597e02cd
SHA1ad8dabfa28a84e4d377759f66e1a994588fe4aee
SHA2567024fe594d69564f2c6a9ec49cc850185babd1c6ab06bc0c3c6d5b42bd347444
SHA512f3570dd52453b375dea685db36b032c203109d818c58082976d1a5795bfc22b5f633226cd1467ef202feb1cdeee140bda58de5d7ff3cdde4561498802f73e3a8
-
Filesize
8B
MD5a1c50c7586cd202a9587b7395157057d
SHA15fb90360089d8b5ab9402f188f19b27b53d28f92
SHA256b5f59af97d5d4d1ab9fde75d0fe9388e7a6b04b95fb9761dd58ecebaaabe84b8
SHA5121e200af282bc3601833c04880d15dda8cc9e1c1b80a5fd949b477f1408fc5b96b6b9ee122abd726400d11e252d47e68a71940f5bf48f66440d69f9ea0eb2b0f8
-
Filesize
8B
MD509a33035e7db1a4dc0b610901a6a6a03
SHA1c38d3a03454ee0bc67bb5df130aabc902b6bb217
SHA256210e00987d119ad9c78026365f18bd9d6200b44141f779a7f99dea8abe4eec4e
SHA51218f4df6b3600d7036175c1728227a795e0c45d1886520b4e87adfe4d18e24d3852b525c76716a8f25cc6bdcd0b54685f4a5937febfa8dc1acd98d2d54245b3b7
-
Filesize
8B
MD595e76d8b870d79f6b6f4fa15c15b3e6c
SHA1f65bbb12aa35ce8e92197e119a5821cbcbe025c0
SHA2560014a31c25531a129bacb03781352c34c903867674c39dae8f6b5c149e3ecacb
SHA512b5da014fe5ab32e2c0faaa10a19430d9b9477374200d28725309fae47ce8ffb06d533f40691db682a464a2c4848ebbb50d4a51b571044fcc2323c1d9a54041b3
-
Filesize
8B
MD5c64abfe6c6795e9dc331ac38fa424e1e
SHA1c48730a27a4dc6eb4b89c4373309c7e5397d8928
SHA256a88d9056a4ce9e9a0ca6e6e350c8edfad1005e4a35fca649f04f31ad24287dbb
SHA512f0bad687bcff94432222b6385c8bcc6c1a09f0fe5615a920c7e5bbe3257e1715eaa79147611adfb593e03f7b08182b10785aaa427f617bd6d5e65c3f06854d8b
-
Filesize
8B
MD56159ff8f42d0530ab2160876b200d1fd
SHA13caaca2863f29a1c85781266f7cb5cbef5edaf70
SHA256c1f858593fbb512c8c42ddf7e2ac4eb520d2c387ddfcd8c7cc2d93c36f7dffc1
SHA512303f35b616245b8a6b6cc057ac802f66c5048debb832e29e6c28f6a24f3d6077d0464a59f164a33acdb449d9cb94d23b252f7dc4e3b52da7f4cb90386ba3d3a1
-
Filesize
8B
MD5af8d7aa86f9604363879e069fa281d57
SHA1caf9ce316592b71577cb538f7393efafd5b81948
SHA256048380f7739e8835bf60eecec5991334ca8e4d14e7ec3dc6e072f2f63e6ebfb7
SHA512f3e490418174df056966de932178764d9bc0ea6955071bdfedcfa04e35c785fb555196e9546cf211cec3fe8908e136a34a3e716374e4fee1b43036aa8be73d0c
-
Filesize
8B
MD538e1e395f3db0cfa5394bde6c6224481
SHA1d82e99fa92657b46aa56327dd55f1c4134a4bb36
SHA256278a8ea4160c531d181dfa58fb0b79b646c5c3b21dac8a1242dafecb5fa521b4
SHA51212d1a9b7c29f27e748b0a137ffaa2ac0dfb70c9717faaea3d23a50a4d19bd80965579c17dfc506be7cb50d162bf05d5f39293d7bf341be314e09199aa0cdeb9a
-
Filesize
8B
MD5f885213c70c155cfbbcd8d69e2f7c111
SHA13cf86d53bd8c87826efd5dcb6e0359a8eb73fd17
SHA25660c6638a1ba9e524efeb4e780a707f139d0d37c6635fc29bb02c5036b29fefca
SHA5124af505e8ebd8374547fe065e4802b71966c3fc431fdc1f87b8e2601105d6c3edf3585b0ca60af45e34e34b30b25f9e0c6cdfefc7b0302ea48f85d02622ff95e5
-
Filesize
8B
MD5652e943137a9fa1f7b80916e7d3318de
SHA12992bfec2c69c0b4b3e20a5bc9abcbd71722b910
SHA25658978357f3c4447354ad0bdafce273538435fd78b2e2b3aa49ce4c649c6e46f2
SHA512f9361601986c441b00f75b32d3698448d01fcaa7097cda31141425b3728d40e58d04fbb357c2e17930126ad80b9e457bda94189f70d99055c49c30988683642f
-
Filesize
8B
MD5a56ad4d4cecf8231f3539772c806c3f4
SHA1c62d67502062516f2e94e36a85f52140fe4fb47c
SHA256c3f7eb5e7a69ef337f581ff1551ae1b79ccfede24af82e5635da8bfbf1acec6b
SHA51278c6dcbd69bc04894b239b0ca92e815cf4df3961326b7f30197b871c21fb5767b542876a3212d18184f733214d38b177bb94895b9106b3c1ac7e4f05adf3a238
-
Filesize
8B
MD54cf47baec4fbbec8a3b0652444004c1b
SHA1ce275ec850a783747d0b8f2d447ff9c81a9ef5ed
SHA256897d44399c0a83fe962e3d3bbbd2a6160ba396da827bec71ed637ade36b3b6d7
SHA51220a54cf40baeb3e3a0f2ad1f054fe15193aca92da791e9dfbaf2a464a096e8e52ffc58f69164c0f61b157803a769687117f117ba6e31900d0bfa30668f529607
-
Filesize
8B
MD5fb21a035676ac6fcf0f9ac6c053738fe
SHA142accc6287bd7840b51389059a4a324536430615
SHA256eb9dc4e37a5b3491831cc581b376edec29fb1026bfc9ec5886710583a291850a
SHA512a795dc1821e93741325c81d6a53edac8c5b3712eba8b3fd8ce4a4cb3ca1ee806ad83f02660cca437f96728697b554e5fc19b2e10927dc4bfadb2a36f9e2e45bc
-
Filesize
8B
MD5673431bd2c4f72e7f872f84382a2c7e8
SHA1b16278543451fcd43dfb2c072ff0eb53b7f889fb
SHA256365d5f743e1420d72f102b6667e9687e3cab7d2fb6c89d14f67bf4d7f323ec93
SHA5127bc55f9935d6cf46760d15fe32702a35ca3c039c3829eabd229e7fc0684e8b775aec2f652f92e34cb79b3c7bc996b7622238f2425d4ce6baa9d096c0bb1670d7
-
Filesize
8B
MD56fff9e3dd146502c557042b0c58b881b
SHA14297e859c38e21738a614998016f26ba4719a38e
SHA2561603f1888d6942695d2736c98c3dffff171de503e54ce6c6360a39f9653f7b1e
SHA5128fb68712d3991074c911ae8c151d3bc5faaee77a9dc5ebdbca636f53e59ec63d3b4a9c0c55958df5f54db2e556ea616ef5ffec6c0f29a1a3cb38668d62c24720
-
Filesize
8B
MD5fc50fddb7b6bea20cbd976c6f324d620
SHA1246564e212c9f066924e67efe7fe119261891286
SHA256d0083cab68a6569950ff78105a9d825cfc7c337650f32c5f55fb75e375aa408f
SHA5124e080b93e7f54806ea07839399a78b0e07434292f8d179162db1d209bd787717e1bad43ab09e0db0f8de39c787e941d307dd0bb7fb4b58ed3ee23ce790df3498
-
Filesize
8B
MD5b5e3cab5166c260629973d3ba9c47989
SHA112a6f1b374e346650dc3e96aaea0c53718f6e0c9
SHA25608654c96cbc04380cbdb9a3f17522324a8883ccc1d5ab37c617132fa3827b90e
SHA51214f3e269af62262dc83eff9cffb9f8ff2c9e9b7dfa0a9fa80d3e90c788cf3190b074f8cec28703d5a80bbb6004bcd884da65a509021a6d49fe5b9a0f42c4137e
-
Filesize
8B
MD5e2a55b02b2fbe8f9e83c8f5e6c9f93f3
SHA13e1426bca98fc072fc18bfc7eda6d2c1043bc74a
SHA2567e4f82d1a118c03a5b3d01600b60615254cbb0a5ce1470012712623fd485cb7c
SHA51235674a9ff51e877c4c4d186cad230a137fc7f31bec8b3865f1a687bd7dcd52ef3074be128909d902a921b7ae61246b5e24d3b534db216a3d345e7ab263a38452
-
Filesize
8B
MD574e750e158ae308c501451d8a6993784
SHA1d7de98bb0e9c0538d1c6406e438857e7425d959a
SHA25671fa2b321fddbc13bdc4b82f9dda0cdfb9ae7062361c2e9712b4898e61fa26f7
SHA512a4c1a8d2843cf64cd8b7dd84340e6c709a5c561fc44c20063ac03e7482e2c5a49a6c95a7a1ee5ceed2a6b0417af7158c9373f6b469de56eb36bdbfb33407af46
-
Filesize
8B
MD5f15209716d11837b6aa4edc3f93b0488
SHA1cc04cefbf99eeec8a55919717c17973626fcee38
SHA256a8ca520ffe635c2c31f9c52f6a1a3b64ed3ecfca46a4265d086768a78f2033a0
SHA512488b60424a97a5a8f8079f33910d5c443130812ba71c632360714e39fd641617ec6871531c0d96934d4d316619a62272cec03a54d8820abc28937cf2b3dd14c4
-
Filesize
8B
MD550733a1093ad35bea90130a9ee02e704
SHA1251ba3f53d3c2fe2deef7476a7b37f32d14d762e
SHA256a34f1d1e67bc63cf8d3a34269ca65f63bff0c1c525db395365c8dd810e898492
SHA512dc58ed9e047f75998d73f9fcebbcbd35099d8045705e2df5e10620f2c420bf55b029e7f413a86309584def25f3f65620bc9f468b55f851ba505f0d09c94cdf80
-
Filesize
8B
MD53959b800e7f565855bbc7aef183cee7c
SHA1dfd7a95eeecdb4d1a3d20c4abe956d9cab5d1a9d
SHA256d02081cdd512b119aa27a2b72b76d8a2c80e27a8b879d72b6719053155033edc
SHA512ed813ec00324d688d67a82edee20a5726e6f33feacbe28132c150c859a6e547091c621a4fad1c4686b90d8989be7928717f8a9b928b3bfb9905e4ecd6f559b3c
-
Filesize
8B
MD5256d069dce83dbd58464a44328c12e56
SHA1bc3a369115f66c3bfe32ea04bfea1b45d7d5d32e
SHA2565007934c59ddf6c8ac7ee22644afeb7bbeea88e4b6d3bb895798872ff1e14ab6
SHA51254b06b4963c4e64d55c6f18acb592041cca4addbf988052ba7dded8ec75efc68ed90e3816e9f38d816118153018ce9f2515a1c62547a3003e9941c2a5d2925f3
-
Filesize
8B
MD52fa93c15a122ad5fa789e768091d258b
SHA1826521c54852932114b0a8539c38663db00d1df2
SHA25696a7999f0ac276e804a8817800e3fa9b2cad01ed744d68b2c4cc92b74853a3d9
SHA512fc1e2b4f447adb8f0b98a258ffe3a31b98fde6422155ef08ded44286905e39d969c42ecd93faf4f32ca257ae9746d740a59f2f5caf44837f7f63b9321f6b4cc4
-
Filesize
8B
MD50d31504bc1e1327a0af470996e8a8810
SHA15c4139d0d019f1c71dc740906bd17dcc483531c4
SHA256c9e2de0c1d0a2f0561b1edebb9a4622371c79cec7257ae25a830a03838ef250f
SHA5125b6e44ff6db69910800e5842c1a36fe27b0de91d02686e74c3b7cc179e783393cbef3a45ddd6688524528551115ca118d4ac55c40f61639104a759944789235e
-
Filesize
8B
MD570e7a663f060b387fda29d6c8ede2367
SHA157ae96ec73bb94f3eb825c7b16dfb0f71c684602
SHA256bac297594232b2e1a61740702466312c148946fd99a4e35134d230c4caae18aa
SHA51230098eae78b119a9c89b0a6c6f0ead20da7a74eec672c410c35a5c884a88febb3400e8544808728fa210f603ce75a886a457bf1d647653ea5581d4d2001136de
-
Filesize
8B
MD5882d0210b2bfa36258832930fe0b4d2f
SHA1b8726046e760df33f5eeec023bc2b0f6a3f69568
SHA256d6347991d29cdf1bd3bea3559e0d8f6f85dafc9ae7bef69e779a6ee6ea55b82d
SHA51292684def11b1f27298c37db78a2cd1e59197b65637b8bc816bf5075e55cab8281cb221ee2d938883aad2dac8663100e4f273e193bd7485635ddd981672204de8
-
Filesize
8B
MD545745e3575f1ed4003e71c93c7e15f67
SHA139de262805a68fb9882f448aab3b93bead415917
SHA25620ab16c8b96f8fabe2f21cdf47db978a664edab6dda165a4e5af5fb2c1ef8c77
SHA512044031b1adb965c919adef4b6543aa9ed013b0342b4e192725b2565fcfc61eeed03206215858d307fd222ea5882c33877029cb7e266e4e7f58ee6ad5f92aa4cf
-
Filesize
8B
MD5cb1be1cabb0c8fc69fb585f0afd11aba
SHA1381d86e22a1d59fd624c1b8cd12ba5da9b0e0cfc
SHA2565ef9d08b2c6aa1f2cf59c76078342a9c80ea1ac5fae685d454baa0efe5728398
SHA512b08eb68159281c30fa7c691a92d125d56a0ba9b91bc15ea4b3b0f2833699a93edd840dc462ad43a371d5fb0bea3b8b8c949ab9de12953c5fbf0bbb611a1bb863
-
Filesize
8B
MD53408b859031809c09a77e8af9d9d9d01
SHA15d601551074c51eb6f7e306afb46bbb64535a235
SHA2569b6c9f0ae31ccdbad8b0224b6a26a2776c8816a29876f4c62d0f33cd8833103c
SHA512b6dfddbbe543833420aa145b956cc1a76c3df243c7dd7adade0f1b43837f89406915113040101eaa24e5ceb53938626a880077d097110e7cf5c66a44e71f1481
-
Filesize
8B
MD5ac9e88a0a6b28cddc494fe1d5be506df
SHA15165443da2dc625d2d6cd1e0c09ddcdba79b7c86
SHA25624a6abba424e983b50ba36bd0c095dc61b0e15a26880462501f96dd96f17e145
SHA512f330475be287959d3ceef9353f02ca2473f68358119f941c9edb2e648ea2319326af0704ec85404927cffee49626024ad0971e465b1560da533445bb4736721e
-
Filesize
8B
MD5a6614c831543db75264c37748b2a1f30
SHA10ec936b09f4aea8e644f204fed09a45dce2628c3
SHA256871e10ee337c98be887c0e8cb2f0f1cc892562a92ff9c5eaa6df088f9a837741
SHA5123af891f3e5b2f22f2575f74b75b35ac40abf84ad678239da1457836226796b7717d65164cd44a25453cc5998047d4d47df30e9eee5b407a46cf0b0a47915bad9
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
474KB
MD533986bcacfae45107765095abd4c07d7
SHA1c08f2882850bf2b90be028d76c6de1804f8be21d
SHA2561fda3dc4ec65db66261b2eede5073f9159f56f733a13b14ff5d0b1b49c679b2b
SHA512b9dc71e920d8e32e19a9e01194bb8095c82a8419c45f75aa1a7f4e05b8a7a17af2d58d5b53aa3c32cc3ddf0e4a293ba862f97644b0e1408c413d9aa3777954ef