Analysis
-
max time kernel
148s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 04:53
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe
-
Size
1.3MB
-
MD5
4d6b0761d92e20d6a2d1335b78a08411
-
SHA1
dd1e17fd9f43b7f112e3b849552bb71bf711ccb1
-
SHA256
7562e99904da9e824f6a7790f6565f3f79b02e79538e057be0844bf80ce128b5
-
SHA512
8b50b1fdd49dfcd666b7feb083c22ebe787020bf7b3dc4ecb48756defe69b2a4687a38637302b65d25c1173b83a152f54bbeae29e6f21e6140c39c3b8817edfc
-
SSDEEP
24576:a2iAPWleut2o3wpQs14XmlrwJ+l4vG1mmejfDk52Xjf:yX3wwXmlrwJ+l4vG1mmejfg52Xjf
Malware Config
Extracted
cybergate
v1.07.5
remote
pzolil.no-ip.biz:100
Y1678IW4DYTF7L
-
enable_keylogger
true
-
enable_message_box
true
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
Windir
-
install_file
svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Please install Microsoft .NET Framework 4.0 in order to run this application!
-
message_box_title
Information
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\Windir\\svchost.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\Windir\\svchost.exe" vbc.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{A6PDL7T8-820N-P80I-5EXR-J5X31M6F5VVF}\StubPath = "C:\\Windows\\system32\\Windir\\svchost.exe Restart" vbc.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{A6PDL7T8-820N-P80I-5EXR-J5X31M6F5VVF} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{A6PDL7T8-820N-P80I-5EXR-J5X31M6F5VVF}\StubPath = "C:\\Windows\\system32\\Windir\\svchost.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{A6PDL7T8-820N-P80I-5EXR-J5X31M6F5VVF} vbc.exe -
Executes dropped EXE 1 IoCs
pid Process 892 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2668 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\Windir\\svchost.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\Windir\\svchost.exe" vbc.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\Windir\svchost.exe vbc.exe File opened for modification C:\Windows\SysWOW64\Windir\svchost.exe vbc.exe File opened for modification C:\Windows\SysWOW64\Windir\svchost.exe vbc.exe File opened for modification C:\Windows\SysWOW64\Windir\ vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1120 set thread context of 2068 1120 JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe 28 -
resource yara_rule behavioral1/memory/2068-26-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/1224-561-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/1224-915-0x0000000010480000-0x00000000104E5000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2068 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2668 vbc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 1224 explorer.exe Token: SeRestorePrivilege 1224 explorer.exe Token: SeBackupPrivilege 2668 vbc.exe Token: SeRestorePrivilege 2668 vbc.exe Token: SeDebugPrivilege 2668 vbc.exe Token: SeDebugPrivilege 2668 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2068 vbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1120 wrote to memory of 2068 1120 JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe 28 PID 1120 wrote to memory of 2068 1120 JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe 28 PID 1120 wrote to memory of 2068 1120 JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe 28 PID 1120 wrote to memory of 2068 1120 JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe 28 PID 1120 wrote to memory of 2068 1120 JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe 28 PID 1120 wrote to memory of 2068 1120 JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe 28 PID 1120 wrote to memory of 2068 1120 JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe 28 PID 1120 wrote to memory of 2068 1120 JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe 28 PID 1120 wrote to memory of 2068 1120 JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe 28 PID 1120 wrote to memory of 2068 1120 JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe 28 PID 1120 wrote to memory of 2068 1120 JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe 28 PID 1120 wrote to memory of 2068 1120 JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe 28 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21 PID 2068 wrote to memory of 1212 2068 vbc.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4d6b0761d92e20d6a2d1335b78a08411.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2124
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2668 -
C:\Windows\SysWOW64\Windir\svchost.exe"C:\Windows\system32\Windir\svchost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:892
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD55e4bccc470b37bb4e4ef324a91d42da3
SHA1ea06da9478629d0966b0d254190b0683283cf876
SHA256926dc9a241e9148fe6faeca4ac0540bd0e05e3e174537c282dfd4c4873e59476
SHA51248bb8074debd8af02f0a9cbbc3ef12a7da4f73f136afa0d593248a374306dfbd96ccca563796f30a0ebf4d8927c9ee65ab73a6c3762eb1f513765736b630b12e
-
Filesize
8B
MD56732f222a15dd1d2a1921c583531cc7e
SHA100d114a2e1b55904627e909cd65f1ee127027ea6
SHA2565e7239c956f39dfe1db0015b317677a99c0aeae61ae1d3edab53e6af6e4c20d7
SHA512e745710d1a14658c664927491368bd6b6cd2821e4d7ff231959af2e55bd5c0fbefcd8341a2cae20bc12680832171e68a78e49e02c1a0f4d22b9392aa779cd477
-
Filesize
8B
MD5e39f897e86162dd1d71012d4056df3c6
SHA1cd76f2dc7f78e3a128ed56df628825b38f380cb6
SHA25646469c689a311c3494655c9c6c5c31786e04ac78a9bde560a2f9e9d5bba5e3df
SHA512141654a9dc4246447abd40558dd37893076baf41051022cf04fac8eb01acda75bb85faa500d9245be0ff6ff5581c9e8c324b9cde407476245a4d1196e33ca3fd
-
Filesize
8B
MD549d0357d8be348568cb05bc979db9291
SHA1405309eff2d2895743b68cffdbda3954e7a33bdb
SHA256352cec2dd5406149075c50b6bf6dc071fb7577f466bf2c783078655d390eb9d6
SHA5121bbef66dedcd0709bee9f16e0ce32a1593e5d16421bf1d7041ee9e397a0f330cce205338728e6af03adcb420a7010e32e3cc2b148f84c73114964d76bad88294
-
Filesize
8B
MD5a73e91d10306a80f0cd9d5c6fa7ef7d6
SHA1778987f1b82ffe5ef0e62b891672db76be814ac2
SHA25627c68833ba855fc091538697a533e0ca8d32762d90f17551fc56e1a5b802f97b
SHA512b0cd79c543e6c608a679c9019adf443ede8b8857fa55932145d1b446fedccf35719266eac44bae35fd7f232f6d8ecfe8f8b6d2ce0b6b5da333acd21d092bcc8d
-
Filesize
8B
MD55287f4e58858c4c1cf9764a35608e76f
SHA1f8941618eccd313423600abe5ca7ec5b734bf74f
SHA256334e9d406c65156363fb37237da321357aed4b83f9b2e3948c74156ba9c6b078
SHA5126f68cd64e362b957de15806418d0a9e698db15606311fcc75dfb6029f232729b0ea3f6bf56b404b91f68aba7d0e16a988e1e067e3639c2cf02194f0bc0d8dc12
-
Filesize
8B
MD5275ef45ff1b64884aff836494d180ced
SHA18f65d36ee1a02633d138cebe7134257d492ae1b8
SHA256bee72f7cb4c0d84e2c2bb620bd77cca70bfd6ed45c377c93ceb3ac9f71d53145
SHA51201c01e1d6250eff6a3d58044e221cae2c5dfc5f00979d83764a10feb59997fab27b25d566321a838cc308f777e562551fcd6c9279955abe027bfa7537320faec
-
Filesize
8B
MD5fced47d49d4696a9a0deaf8fc63c55ef
SHA1e357b24879b6b63673aabc137bac4e8062899969
SHA256df6e52e2f775111660be927259fd3047772958ba48174bf0157899ae4c2d180f
SHA5124541942174a5e9e6f0258011f5c11c231c146c9af6ef1b7d3ec8c16fcc21bbc0374f8ae59026280902b7db7dd3fbc9a81e30c76e0d41f0bf1cef1f3278998431
-
Filesize
8B
MD597137ffa2924b941ec7beeb8ceb92e1c
SHA187ba4264400a710ec8cd483ae411568d39ecaaa4
SHA25674af9622660994510c7e9a7b73f8ec75514f6ec0250c505a03ef010b45ab515d
SHA5128e7c058efdcb0a9d01aa8944bbcfa8e945ede0b1e05a26d2f2f5ed289a82b6dab53a7e3180afc3f1faa7838d0bdca60147c643e281d50085c2b38bc2800a9ede
-
Filesize
8B
MD5da7900902979cceb867aca29dddcd625
SHA1ac30c27503336840c9449271e35ed19d6ba2308f
SHA2566820c2a03a64d7805150a8ff5b02db6cbf7eaf0c007435af8a1153e4d523d8a7
SHA51269017774eaf5aa5ff58a2176f377f66b353cd683ff934509080a57282067ca2b1a143b57747dfb850d8f343b1772014bc0bf97bf560925274c3d4eddf4422dc5
-
Filesize
8B
MD5dd667cad29b63c00ad6e90e1fb702bdf
SHA15b10dc8b3d27af22e7b3d8994894f16b0315d480
SHA256716cca0164005f3362228a3e0d463c3645b70e059e7ff96200d7369a6b81d39b
SHA5127dd4286ee40f376c7b62e77e07d41c0945b208c23b6b7c380aa86788df4d6a69a5a64e8c574d1fa945a836c5864391d70bb5284f9c1b6d730d8f20f6a2282a23
-
Filesize
8B
MD5172dd3c0faf7d7319394ba8e7cac2a06
SHA1e460e4d4d9c14afe04267e9aa918f3419706644f
SHA256e43c758f0a68a5bacb25f56513494dae658276bff81965fb938b52dd1cb856b1
SHA5127bd428cab76aaeb215386f9908a7d0998e1c46d52fe87bb7f74fe123b05cbce682e9f82a35215c31da54311a508c7de6998ca7742ba620eba0a56c260ab222e0
-
Filesize
8B
MD5dd17bc29eeb516f768f6161e400694b6
SHA1f1f2b6601b60671865f81dfcb282dc3c697198b2
SHA25689fde7904a756460a7021306e44a8f1e13266c73badc094d6e5ebaec299cf3b2
SHA512b9fb0378f9b09885854ac396fab978c1b3628645b377c5d1fce1530ad1513b15d239d6355c36614673dbc0766c59415865eac3c3eefcc641030882e70e127221
-
Filesize
8B
MD55255f0e9bc070fa7b17ddc12e121ddcd
SHA169cb31820d8e038793f4cd80a3e27360870415cf
SHA2569955988353a75ec645a7a31eff531db13ff29f907eb6720a519e7d7eb0b27a19
SHA512254b1ea439285d51b0a63c1e7f463d50646c0102e3207fd73098e0f0b8ec763a049608c5dd6b0d2c8d86cdb7bad5d015963c93210bd355ab67ef3268406ed8da
-
Filesize
8B
MD5803abbae4d5d8e826ad367eed3f8f38c
SHA15d52cf25fa7320ff83f798880001578c4b24fdd8
SHA2562396052b67e2df75fa8f73c1c7c403ca4b3a3236ef8f43c129243e7fb64d2464
SHA5121108825b9f48bc4179a78f87aa5dd7d44b3107ea3991c651a384d7e966bf6fb0ce96566c4c4d0c1c1d4ffc24507964bd271690d39dcb10036ee3936e5f0575b8
-
Filesize
8B
MD5784bc227ccb3e2a80a20e036fd07c8ee
SHA10c2dc218a7e1d19dde45c7a15987ab4f109b2906
SHA256d0e1fcb057735e6deef2a4a3920fb0fde2a6fa2d6ca8ef00e96173f8e8e160c7
SHA5124dae4dfcc288ca8c58244ce26a19a7ad57b16bc5e60b59955e0d00dddd45042cd860ea60d58e9982a109d0d6a3abd7488dd0c66c7b3a3ceb3565bb137d1154ce
-
Filesize
8B
MD5009f54256cb8f8d89c0ee6997f9ba29a
SHA18fa774aee892ec9a2237d18ab83cb05e259e54fc
SHA256f358c2cbf784834729f5619f4bff22d9495945e7a29ccbdfcd2943413c98d516
SHA512e0286f0336cd2f458b80fd797432380595ba15eb1789c59ef56a25833ca0ce870dddc9838c69d38b49727520b36ceb94cc8201a67f095f3ddf3b239ee9caec30
-
Filesize
8B
MD58cb4952c6642b65449cbad74ebd6bab2
SHA16345b94b2e2c5f670b7b51dda2b2974a0e910aa0
SHA25697783d29cdecd828bace3b12885eb270e560a81d457c68e93d67dd2458b0bc17
SHA512e29e4f9619c222eec175b4d26177e5892ac1b7acf348b015eb3f77db788494ab25e389b6f946a12b6adce9022ea53efe1a49abc037f740f44cc21638207eaa7a
-
Filesize
8B
MD53f582e33b41530d1518acba8b0423232
SHA193539a92f909e727d8359dc369f0125c393e5306
SHA256ce09d03d5ddbc6c8571e8f5446a5be64de9758c1ac2f2bca1ba4bdb9d8627166
SHA5122270ab56fb933cfeca71293163e692cecfaeafbdaf4f0cac080c8917897e0513e977f617ebd5dcde43412cc24a491901eca4a995d1956c262c61a2f61fa55fbd
-
Filesize
8B
MD507c49100f685e5f1ee37263a3f91165b
SHA117ecb3a8b243f60e6e7dd3da23b35347d2ea1ffb
SHA256f49ccab05883641e81c587f03f6cc5a224f33cbd1267fa3498b110aa0fee599a
SHA512aa0d38061728cb289f0450e9ca171d94382c5772a579f66eda0cbfa50a32c777e49fee80b9c0248ed70fa073393c2a7b6f80d7378d2dfcf01f119aef96657541
-
Filesize
8B
MD5194e75a80c0ab9033183abcab1b85808
SHA11babf5fb9412fbc5eb185e603f006c676c8b4752
SHA256bec58c7356c5e9fc9c77c11bc828468c4bc5f95389a43c74d96287a43e85e012
SHA5127035fa31e7f17477dcbe85d4d77c800eac540de843e012d8102dd62b3c4b83ea881b52778d2d1da3c03241f7ccab6c8927a66ec08cd5f4d1eea5620fa045cffe
-
Filesize
8B
MD5f7bc5e085bf891e7dbd2fbc1c231642f
SHA16c2aa80bc99f7a42d294943113c771e6395022c3
SHA25669132ec111661a2c6475173f9f503beeb59f3c39a8d251dbb40b58099cf9533f
SHA512cf2c5f523f724eb0ea9777d4973d5d11a5ef732d59857aaf4e43db38dc4b011b80801df49b7892c1b9170672a90df79bd8572950c283ad55b1d9942cf7189f58
-
Filesize
8B
MD5cf3de77d0c4c0cced590d91715a1c4fe
SHA1c1daa1e793d57ccdafb8f2e5899ad85bad3d5045
SHA256e51a1557a1d1473244bdd489958a74f92c7651d864728ba052480212f2d17f25
SHA512aa54ac079a05964793a60a3c92b7165e8d52bd04f7a4feb428723ab515c244c061ed1565370419d7da9cbce68a1665d5c3b58324a24a115005699201ff243392
-
Filesize
8B
MD5a48598b4dd731de2adfab37f8d10a09f
SHA10048a1058f06b0d3697382494e322cf5f272d127
SHA256aad0fa93b40c2c9c85a2cffa612e6841f42cd2bd57cf52556ea8212298c7bf93
SHA51217557fbaa3684217f78bc652a5dcc988976b09f39a2f04ef2e1a3a81fdaa91a0b0e69a73cad91aa606fb00d12523b394c526d33edb7b00116723c1bc26d554c2
-
Filesize
8B
MD5154afdadcb53bf5ca67442c1f92bba8d
SHA19ab88f152e80a98871a15554872199bb41c7aca0
SHA2561bec0d71ea6fecc51e745558ed4050cb7a411fc73a3b372a00e61baf8d271ab0
SHA512daad4a32aa41f18fa3201a7c02c168590f1d808f03f29a7ac80d6f9408f016e719c34ea5f1ff081cf6763b44eac81a956fe314d49d4b8d66a385abbefa0028d7
-
Filesize
8B
MD59e34ae394a514c0889582b80f55df705
SHA19f875318d464a144755d777bff077a3a147b1846
SHA25628abbf8334a2bee4b838b09951b2eb91aba966047443599b41ab584106e082cb
SHA512c5af258373c6f371380db7259e046af745891481a3d876c174b1a70424d945d8edde9765de85f76572f9384e04c49cd0c3d223492fc391d27a385c3ad5c6bf69
-
Filesize
8B
MD5c475b632f5e463450233daa3d00e0a8b
SHA1a1581f2051d33850f63c18f94d27042b2cd9b361
SHA256dbb47184186f6b9e48c5aad8605eac505c927ccb35da23d32e5cca5637f8c052
SHA5121ba8260955c6556151dd07546d00b9f454ea116333e1ba59a29cd6b4a23970e7e133f3a32a861c087d732389f13959cbd9dbf950c2777ef777a3e59d896d4b39
-
Filesize
8B
MD53508fbff78b13f13a4dafa718d8c9dee
SHA13974547fca90b859a97fc8d14910f08c7f76a4da
SHA256e2972647eac6c456f64949917aeaa2440dce179e51621ae0ff27b1d04217f476
SHA512218b0d3606e46a66ed79fcd3c96e5ed0c91efa7f6a95b0e01b4c8404529fa86260a2306a2c4b39fb21f0b4097c00f7ff1d9be62266bdb5755d7c175520637611
-
Filesize
8B
MD537188bd792aadeedddd353658bceec1e
SHA138977ac8ff0e752498d7ed972432e60a57012a75
SHA25624f98dc90b9252925c4dcd89f4ff0bbc7be93a8a6c0a4d73423cf11303bef73a
SHA5129ac9132ee011992ff403c99753cd36b18108c0f50937c193da3de88542abacbef29fafa3cbe28774f0f9f1be1422750cd276ad2e61c64ad59b4140d7cfb2bfb4
-
Filesize
8B
MD56c66ef0cce9d181aa10eeda05dfc6ac9
SHA1b081b15edb990fae95aafe8ad81dc0a5f5e1c546
SHA256b83b98885fc766cfad150fa5ed50cee8a4e8f0a9bcf9e52e302e35bbd1ebea31
SHA51219b4567b6b6e6b8862449c3fe878ad3b70b5eb259ca94cbd5881d2ac53419dc3bf7cf0f8bd3b0bf1385e09d486c8019f2ce2738e7c59bd4cec9fa831d86b45fe
-
Filesize
8B
MD5c8c73a64750f25f0e24b003ba8234a26
SHA11cc59c7ff75e8649a320fd48adb30bb1036d669a
SHA256e3730a8233023e684cc9098597afbbf027b4578de3c4e94c2a3e6974672fb63b
SHA512127222d95814d51dd24138ce0716138700b5e8383de0f9bea5bd618e212bb638d75dfc4dcf2b59fce7e48af2b42301d126c141d572b4dec26ec53d9e22204863
-
Filesize
8B
MD580224cd28e21a11c1fd948c020468cb3
SHA1b637b72d0b9757f3946595ef44450948fa396f9d
SHA256001a20ec8b248aa5ccaa64273fdd21476c1a7d02628c33ff6ba75423ccb72bfa
SHA51243c1cbba7afdd458b37195b88e89ce92790331d1f4cfb2f3606fd8ad98cec5166b170a648ffa8c524bc2580c33623a28b858bf66315e2dc9320ab5ad6e5eaa0c
-
Filesize
8B
MD52d1e07d0ae48eb87ddea44ac3c18377c
SHA177e9aaa7950f7598a1c9451ff1a15eedff63f9e3
SHA25612ad694dce76e346f5cf92e83f8b9aca53d02f39e9360d62270a8b498b6fb367
SHA512dc6314b109728f1a47b54f3efacdbe0448226ecd1a724b77648e847cc5f9c5441c12fdc5f762d3d91e916a67f66444933e2aa9729fc5b83c84fad45402e4c6fb
-
Filesize
8B
MD53a486c622c8a6f5931d68df74f016f35
SHA145309c9f91a5d8af7d11632dd29290eb05353db2
SHA2563cf0964ee3c2330efa8d73b1051a2b7c5bda1f9fd07af113775fbbcccba8d268
SHA512690b02372145c67add7a101ebd8f25730a0a989c9e2e1d7ab90171cf299dabb2c8a1cbf0dd4725ba56d99b90d12486e7076caddb4d7a7126232436348fee631d
-
Filesize
8B
MD564d5750199a0241876d7234450c3f364
SHA1300784325694471d6cd5466d4c4c1d7b4ddc565f
SHA25632c462ba10906102be2f3fcb3fd9837b3c0096a51842b1b6a356e02d51306ad6
SHA5126812cee3eb820895deeb11d62eb61b805c7a1a188b60bd88f30525894f98981d66337fded1fa46a5ae0907dabcf0f048250bdc5f7dfcf7606c07b4e45aab9edf
-
Filesize
8B
MD54ed2c311db784db978d7256c06bee406
SHA115a6955e95bfd0e10a599f1b40443b03d13c550e
SHA25692f4db8e19fc3520b946560bff238572e4776ffd7b6d22265a0e50d2c1760992
SHA5129b2f5c9793025326e5cd195a27b4a1aea237c90325aa2f1ddb4e4917bbb1cfa8c1c80f694b78831f3844eeb36d39f7ee76df12df64cefd847c25cc495153c07c
-
Filesize
8B
MD525156bb10d82228dba6cd8c3b3ea5f18
SHA1747c6552cb3e5975f076480902b8405fc9c4e07f
SHA25681bb875095b536b95db5f272da684bc68ef81d58f72b60a9a3e7c835488a4341
SHA51248af55179981e7f7bf2278d33ebaaf42c62a5ed4493a9204589e0002307b263cfd1401b6bf7ae135110b832821c5e2b26bf46ce1e1cffaf014a276cd9272a005
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98