Analysis
-
max time kernel
149s -
max time network
98s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-01-2025 13:19
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe
-
Size
332KB
-
MD5
777e99881ad0f060a22c4d7ace11cbb6
-
SHA1
832a5a5b5aacd6c57764f04c1c8979ea99c3b912
-
SHA256
6b1dcbed1e8a6b5e3431ee1c5c8c46702c72eade65f6da2abcc7a5333280d8f3
-
SHA512
490b8a856f8c4cc6f30163dbaa7b9758c73ec04a45f1ce9ad5d3c32009c8595b163f2df48a85eabbe8e7ef183e8e105c522a21e1f0b9369c95930f3e4854bd75
-
SSDEEP
6144:2WPEnnvrf34u47O8wkqlSbeDz30yD5sttImbtRvl9SKn3cC/mGK9IAN:2l0uT8wksStambzbSe3cC/zA
Malware Config
Extracted
cybergate
v1.07.5
remote
rhysisboss.no-ip.biz:100
T16YA24L4ILR54
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
WinDir
-
install_file
Scvhost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
cybergate
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Scvhost.exe" JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Scvhost.exe" JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5LCK806B-T61O-6KMK-50E2-N4Y2826B82CY} JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5LCK806B-T61O-6KMK-50E2-N4Y2826B82CY}\StubPath = "C:\\Windows\\system32\\WinDir\\Scvhost.exe Restart" JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5LCK806B-T61O-6KMK-50E2-N4Y2826B82CY} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5LCK806B-T61O-6KMK-50E2-N4Y2826B82CY}\StubPath = "C:\\Windows\\system32\\WinDir\\Scvhost.exe" explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 2296 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 2180 Scvhost.exe -
Loads dropped DLL 4 IoCs
pid Process 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 2296 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 2296 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\WinDir\\Scvhost.exe" JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\WinDir\\Scvhost.exe" JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\WinDir\Scvhost.exe JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe File opened for modification C:\Windows\SysWOW64\WinDir\ JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe File created C:\Windows\SysWOW64\WinDir\Scvhost.exe JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe File opened for modification C:\Windows\SysWOW64\WinDir\Scvhost.exe JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1156 set thread context of 2860 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 33 -
resource yara_rule behavioral1/memory/2228-598-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/2228-952-0x0000000010480000-0x00000000104E5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2296 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe Token: SeBackupPrivilege 2228 explorer.exe Token: SeRestorePrivilege 2228 explorer.exe Token: SeBackupPrivilege 2296 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe Token: SeRestorePrivilege 2296 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe Token: SeDebugPrivilege 2296 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe Token: SeDebugPrivilege 2296 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1156 wrote to memory of 1672 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 30 PID 1156 wrote to memory of 1672 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 30 PID 1156 wrote to memory of 1672 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 30 PID 1156 wrote to memory of 1672 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 30 PID 1672 wrote to memory of 2968 1672 csc.exe 32 PID 1672 wrote to memory of 2968 1672 csc.exe 32 PID 1672 wrote to memory of 2968 1672 csc.exe 32 PID 1672 wrote to memory of 2968 1672 csc.exe 32 PID 1156 wrote to memory of 2860 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 33 PID 1156 wrote to memory of 2860 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 33 PID 1156 wrote to memory of 2860 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 33 PID 1156 wrote to memory of 2860 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 33 PID 1156 wrote to memory of 2860 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 33 PID 1156 wrote to memory of 2860 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 33 PID 1156 wrote to memory of 2860 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 33 PID 1156 wrote to memory of 2860 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 33 PID 1156 wrote to memory of 2860 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 33 PID 1156 wrote to memory of 2860 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 33 PID 1156 wrote to memory of 2860 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 33 PID 1156 wrote to memory of 2860 1156 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 33 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21 PID 2860 wrote to memory of 1248 2860 JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mtf29_ze.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7F8D.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC7F8C.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2968
-
-
-
C:\Users\Admin\AppData\Roaming\JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exeC:\Users\Admin\AppData\Roaming\JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2572
-
-
C:\Users\Admin\AppData\Roaming\JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe"C:\Users\Admin\AppData\Roaming\JaffaCakes118_777e99881ad0f060a22c4d7ace11cbb6.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2296 -
C:\Windows\SysWOW64\WinDir\Scvhost.exe"C:\Windows\system32\WinDir\Scvhost.exe"5⤵
- Executes dropped EXE
PID:2180
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD53b42eb6d68e0c8ea994841a19b923da9
SHA19cc35f6dcbcf79c82aaa16358de9ed8408e6f597
SHA2563ff50ba8e61dfd859fccefdedc93dc3f45c7c98dea1d3f190aeb123fdbd0ec3d
SHA512e7c1e6ec23d47f4a3e50da5d086c96ff6ff2ff7d69a096f4c4f81f4ada03a2e76720d8b76cd3ebb694f09dabb1b1306f3cb4d0f374bde164519adbd0b3aae37d
-
Filesize
8B
MD576c5e2c38692c7a37026e57cb08a3bbe
SHA1b2f5f3cc6e0f350f81c1e6c691586b4710803950
SHA2561b4637d5ce6111b7328a38275d161af9c6e0133043b7e11e912da7c098ee57f5
SHA5121f3725f61a29e6d35a99123f4426b511a8470f8f9b99c4be3b5579aa8e63a2a6a0f26dcc929323c11eeef631f763bf0af0cc0c3ee1d31264fe042ba14cd45e17
-
Filesize
8B
MD523a8659f1cb22df2f51bc2da0e241bb4
SHA1357f40556d64ed094a995aaf0df40e345374f679
SHA256b9bad603f31525d9ec7f5c5e054044a82f840ddfb5a8ba50285873148e368ed9
SHA512aad72bcfd019f5a2a67c62bf3805bc4bf5c05a667c103b8ec0ff59de063f715ccbb81410c43fe06b1ab92cc6115473dbee1f79cc514d84ec1ad597b1af3127e2
-
Filesize
8B
MD5cc9df81e0d9339c9195faf9c69d9d5b5
SHA17f57cbe2c8d256ffb77dd67e6ffcd8e1e8e854ab
SHA256f585699d5671ba9dc20c3aa00fc0401cee43bee7ca718ae7df0d9583cadd32c6
SHA5120bad719328d5eb903a6c7b952c245dd9cb643ef07119690d1565510f5d687f6fd8dd1ed7b03d31258d444e70148ff4b0cd626c3a9ee43481af0e881b3770ace9
-
Filesize
8B
MD5e333e96f8e9afb03f97fcca6297e9fd8
SHA10d95c1147e43bb2bcce277e4fd7c0ab61569a70e
SHA25612ec2db2abb9436af840bbb0993f69830d25c5afa3bffcd330b955bedf3c65a8
SHA5122ccc20d62b8093f6a8bcd9db4b753fa5adb7609e570c4933ee3d8dc3daaa78dab78f0ce99933dbe2a7e880051849f73aa2fd78d71437362c3b92e817b68fc2ec
-
Filesize
8B
MD5965d2255e5290e8271306f33fe9fa337
SHA17cdfeaa025501ae7bd5085b19f733ee9b39be6e3
SHA25674853b02e8faae6d3cbf6b73434ef7b50c911e42430635edaea94298118fdced
SHA512059beb9d4d03622212ffc435e6e3bec7a740933e5875f232ed0a3e0d49ef5ae0b57720d7274b95fce4c2aaf08170c1dceb4652d1dd12ac0c26ed3f9f7d884b4b
-
Filesize
8B
MD56e1d34b83c8f562660ed558ce9c8ad88
SHA1ab47952f33fc4241129f440700f2a5797437b0da
SHA256f6f53ee9b797d0159b1abfec0c376202898dd4785de696c5455ad19b835221cf
SHA512ae584d6a79bb23aa563fe4526fb21e20c8528de666d103ee4964d57a45b181736d0eb1baaff9872629f67cd7dbd6425bed446cc7754be0407a8e7302bdef317d
-
Filesize
8B
MD59f02ed38348500f7f8215804867ac474
SHA11a80b0563a09b9f14369b59be1b1528b404e124c
SHA2565b99128ad1fad6443b7f54d5784fe0e9dcb246b959ad261f71a51a81d1a72174
SHA512a81549659e60116bb828a420ac58f9bcf04655993c074fe72b0d353f34c61603e63e29f2da0c5ed1061c7a46f5d94f258e837d7763053a342eb041287bd63d84
-
Filesize
8B
MD587a4e70fde85d73ad40b1306801c7027
SHA1bbbb8013f88c1d3182d2f9a6e79d1431943b2108
SHA256ddb9037fa67bef726f6d3dca3068077664d178478b6ff082f0a44de56b61920e
SHA5127d73ef5546ca69c993d980c3759b36872ef21eded1000c5a4f3c6df037c09145f1dd61847a1d1a910645381cf2e5205c191a017d7813f69904bcfaf51dbc3a07
-
Filesize
8B
MD51cbbfea19732546369523cf80eacdb3c
SHA18147e6f68f6bd34521030a478ba91845e3d5a4bc
SHA256e910cbcad627d90e94d02a6290a9a66712a66eacb8391bca07b23cc9c9f2b2ca
SHA5123df811110593f62588b07b01a6a66b53c073d53741ae21cb9bed4e829133b6a4884a2c75c95b747735ca22886ca58654cefcb14fa9528a0fdc1f7f77e68ec097
-
Filesize
8B
MD56a29c65c40d23d7dd9907ac7dfb91687
SHA153128829006629e69f21c6ef7a56b0d80a107aec
SHA256376856543b79fb2042316557e3cd9e35a371a5fd38812ab5f0cffc3973c0aaa2
SHA512f1dbb826e0eed84cfd7fe23ef8f49e835e3dd3c8d5ecb6755f7d92e75bec53178df22e3e674623664fabd6bd179063e5e91311b01e6e2138eba6c4502f3d3e99
-
Filesize
8B
MD59baa1fbb8533e077405c4ce21237d861
SHA17cce021b42be2661bea9a417ebc7ab6533201512
SHA25680892123c89f0adc546c6b9eff5c9ff79e95a908f084963a1a4531ddd7639d77
SHA5124942a0287e9be4657151b6142712c5df3b989f107388c277db09226bd7215ceae0d82c30293739f182fe4d5a724639d6d8350e2248bdeb2c111be4eb1d7b1d96
-
Filesize
8B
MD580b3859ca4ba9487643c87846f35ed04
SHA173ce1c357a3fefe225e7e1e23591b404d1f1d628
SHA2562a162678e52060531cdf5cf98bd5d307cbb78494d6ad0d77897654f142160f88
SHA512dc08c9d28333bfec2f8c56a6b3e20575781f64dfd39a3b721d2ad1e1de3c6221bf1b95117bad2f8dcf7b74b907b0b29d4ab193c24aefcfcb03b98b8f2e4e92a6
-
Filesize
8B
MD5e0db565ff7f4439e76db310b111eba33
SHA133b04e01e1f54c200c634f9620f4f3dceb0e2bb7
SHA2564c956a6d746dc0d82ce89adc7698f91d9a646ecdb554b25519fa34744d70a669
SHA5122ac6e8352cdc9459d5acfc7aa53630c4f85fc2d36ca096e91afb66c280807b5aa260e12cd7165141f6bc19ded10e944e787ca465face029b0f409c7aa9a39a5c
-
Filesize
8B
MD5a6d255aa911b0325205173a00c251793
SHA1c5c0ea7b209474b40f8eb6f1d7821092f898050d
SHA256d2835d701eaa397f5e53e0f743d187d84854a790e690cdc2b74f199546bb4409
SHA512873e7cf805e37463f230a2aa58c57eabf92bf3b57dc7019c797c850f5b82ebd95b2bad2b81590caa5d538dfff291d3902d54fcc8d0cee55f1e273f3d3ddaa4e6
-
Filesize
8B
MD543809b3c94ac05454dbe40e9d24000da
SHA128b7e734d71933cbce853ee38412b0c74daedab8
SHA2567becc1661f40254ef9b2b5fbf258915a52bf54c7b46b84d5850027cab898b06c
SHA512b2bd5a8d36ce5840c1901e2a0e97d0ed4ef6115552f11bb9b7881b83c301ba0d5cddaf5d115df7c8bdeda2755e52b4e62c4c191b098a4fba8dd33e13f32bae2b
-
Filesize
8B
MD54c79b03a77e588fd42c579c8b5f5b222
SHA18aeb7b5a7d57dcf1ca58457dc7c7bf96307cb72b
SHA2562a1408dc401e127f949e914089d74b88ddab01931752fb4f457f2d40b49a1c23
SHA51271ce2a0059dc2faa086ba77ae9b79a37005d37d565a0de18fb509aff36e0b20a73730fa9df3c8557930efbede67f348ada8f9ae13339cbe4b8198b5031fcc880
-
Filesize
8B
MD545ff70d5ad752d52a0c877f810a1e754
SHA10e7372ce74a4748af25461f3892b562bd7e7d7de
SHA2567f9ae6b247a79231be75f9e7de4426f044dbddb07fb48c92e948af8a397bc614
SHA512828e4b6800035624f2bcac98080456695ebf05a6274d50ec0c915918ded65c0b5a343543fd14cdbe222c4f978fa2993d1f5dac79565e0e7b2c253c8805daf9f5
-
Filesize
8B
MD55b04af4625d0cbe695d6628fbdb106c3
SHA1160667ae2547919f8306889680395e896bac9202
SHA25694056afd4d65bc1832b547b2d9ea493003128ce5e70419ecca241f14ae724fe8
SHA512c9fc4f51d1462a58b40d0dcf986ae91663e96c7c8dc68769eeaa12c98c9bd70791cf67da33f11e1193ebbbcac6e47ea2e3b79feb67a96e4142f9e3e2453dfb19
-
Filesize
8B
MD57778c895905a54e4198ad330472d6a1b
SHA1cf8fafe8376f56ecb4af1a7e963c9145707c9b4e
SHA2564a6c864d0f4feeefe59fb1db62d4e2644bc121846928b97c505a8704221780f7
SHA512bef969018df658c889525a3e773483f19cc0694efdc535d2a1a0542e593834eedb993032eac4a153a30f6bbb7deb689c747b5a3387733c69835a615d01586712
-
Filesize
8B
MD5d989765c64c5bfa0d7f7c94aba28aff1
SHA1e015d2a3e85d9f5b8f70019a3980bc0fc1b25d20
SHA2566b36d692aa4324743220fa0359a5be1ac873b0f54d726c894eed9dfb8a106192
SHA512d7dc9c2804eb1d6dd1237539b72ab67c7f3920939202376b25a0c92f3cea5fca88183829fdf387ca54fc261c4a926e269e1b35eb1350b888626db330d5ff2efe
-
Filesize
8B
MD58112886b33c3a313bceefe796c3e953a
SHA1c9dc121546eb0b0aac37920300544bde6841bed1
SHA256af90f9301be105d0559ff3affd685b9682058c9505e73b9754c1cc52db597c94
SHA512d380a565c60cf9c67c05eaa5f3a696e44555841d7f8d90d65ec89a28751b9f5606ccda103e727a60c00a3bee851da1029957f08821365145ee94102cc330cd37
-
Filesize
8B
MD51e2959a0f2d5facba29f151018d99862
SHA14962134d830143f9aaf94c42b2f44389961133fa
SHA2562d00dd6dd7190dc21ac0cb36e1623fba714fa497ab2ba9f9bcb6ee27e105f048
SHA512d3c5872930ee8acf81399df9483f23e45a52cc086a922e606236ba4ee5272a22b758369adc53ef417cf38a30dc887a2a363e54053817c6cb53214f8e9f37d485
-
Filesize
8B
MD5a482bab1aa515965901dc8c124bd704c
SHA19b48dcb75e2146741d317b6932eed51d02fa3bad
SHA256c93e876879a2c4b56c737c4a9de6467026cdc8c7b2bfa92b524b9a3475c45e1a
SHA512838e032258c475939f175ac6f920216f4ed09cf1fb31f7d3215fbc8dfb5bf995b743f1515a059a8b469ce3a2b217d18c0e1a4e74ab272aeb7946852d0c590aa8
-
Filesize
8B
MD56a880787c0cace2b46e1e1277e46e3d7
SHA12f069294cb59100aa5c01abc3c9ab918d45da9c0
SHA25665ddf965e98fc448ae3a1a578bf6c94840e51ccb9a3468323b7fb48d7aa23473
SHA5120077140d8f5a98b97f5a37f4cac37ba2cfd4cb5101c41327479b2df147ff0c343aac5b8b3ec98af63be928019bb72bdff27fb8aeafee7782da33494edf2382df
-
Filesize
8B
MD5f1466a33866f477d0bbd58a64611d3a9
SHA1231d2234423d80367857acbae31a016b3510bb80
SHA256596c3931be7980df85f0283fb29c5965fbcf69ad207a006c229641de4652f940
SHA512ab25444610ef6d04cbbd3e7822f98b0eb2a2c96ee8f6e78b2b627fc4d81ec6a3163e43c39fb1939cf7798ec11c09b2a0e74fa3b3cbd7139d1144aaba6498b603
-
Filesize
8B
MD5386f50eb1ead25caa8f45ec3aaf5dbbd
SHA116c6ae35c45dc159973019f37fcdbf3eeb21212c
SHA25669b041d07651adc0b3050c53208c573994905b087fada2959514253a3e101572
SHA51223dc78b7b1d8b349924f348d20f36dfea2110c9eaa7e0077f28f560ae6e8c637f349373ad570070f4b004e928dd02cb31802e894918ca2c7e0e46a0107827899
-
Filesize
8B
MD56a8fc837d13742a3018c7b16603920b8
SHA1d86372fe7462233c49e32a9ec1784d7660898760
SHA2561a1e25ed791ad2ad72afd55bd41345c4207bbe7b10c46c1abea6b1fbc539a2c2
SHA512f24d4a2c1ac29697678407f0a06ecd79d9db9e3381cbabffea929bdc7dd0aa89cd7ef5ff76061bd70eaa3fa97401a70cd885a0c826eebcb1d3c1e5faacd9020d
-
Filesize
8B
MD5a77dfda980c95e1d4dfedd3a70fe82ab
SHA11f3ca7cba42dc9f2290e47d37f68e3ae2852a8c4
SHA2560255808c50c24707deb334fbe27bf9c76d6571cda9a7c579090ea99b9a0bec97
SHA512a796269cef0e83f7496c3099998a8b2b90ddc45f6c8d91983118ec79a23c717403436cb72d508e6b663adb252240282e86c35ca00268959c264983ed706bbf47
-
Filesize
8B
MD5a41b2f1594f3f8d03f262e344aba2236
SHA1366cf083330b443a6f64d84e97833d7e6f1533ed
SHA256b97aaacf3063534de4fa5467d851fc4223a50f541c4d443b21106d74b26d5ca1
SHA512c6031e020c3e353daa0996f9e6a1004b39e3e92013eafbca571ee256a988cbcd168f6289183039ee365be5404530cb5d35a188b6f2eb56c8fe4087b9f2fa54ad
-
Filesize
8B
MD5300f180a88e5eeefb84ae2d6e99fe019
SHA1ad7b0d224d6a8651b901603f24f675a60e39d594
SHA2561a6cae1dde423ba508b0434184b0df5c488fc7896cd36041d6a0823f614f94ac
SHA5124e87b163a0eb6b83e99d147fa77df0f471f7e20367eb112a2e0641a906a5a35e8052122382aaa5b46fccd88a4d91656a6a2369f9d32bd3dce7408bedb983f99f
-
Filesize
8B
MD54e96bf04d08026fe9a6e3d180b0fda2b
SHA12a885978f6adefdcb8e383fd44a50658cfd0b347
SHA2560f1f81e875333b6c2b7e7dcb96dd40b2b045adfee9c557b27a984274f19ee481
SHA512252587353138ef3c2ffe4ce0396ee7fbfc7cb66a4685a14401b64bfbdeeed7c8064d98d906a363ef20a9b92a18c203673d09e3fbbf1e2ef6360f3ae3baff8576
-
Filesize
8B
MD5e961c0c53b4b96c4f1143314999854ae
SHA1b9fb8e1fdf18c60b113d10cf995deb22d5286d68
SHA25673b57334354dd2b84daada9de269de7399407be743a43d89f970c9b9baa6d8bd
SHA512d001a2d951da20e2563475738e1456a5c144a3be2e16fba02f00f4800aee8e05ca2583fdcf74b8a297174a5d3a3c12d1ae2348121235ab59d8ce5ee68964e395
-
Filesize
8B
MD5f17a1b7bd87d31a7e97e5c517dfb05b5
SHA1e23859c2b1eb75ae7993fca8f84312961c513b75
SHA256d3494deeb608bff180969802ab1ac11c52cfdc4f5e0148b217ed61a49325a436
SHA512dd14a29bc5cce11ff515c876bef50859d4f98f74305aae66d7f988deef5dff9acf2ec1735c2eda904197167a52d0204cb800c520fce7ae37b71b0665b610fb00
-
Filesize
8B
MD5699faa6f68ecf81945388c53242cfef1
SHA18abd1dceb995aa139232677952575366399ee44e
SHA2561bd4984322becec2a8d7e7597cacc8b013d83ab2f1dbb513124e90381aae1df8
SHA5120404037d1b940164b74b3fc98b6effe514759c44e14222ef391703cdcbd4e65e6485d931b33a25812cfe4c10ada70166b9ebf338685609290b2fc842a06580ab
-
Filesize
8B
MD59747d47d864e47a8637d0ba8a6f1f2db
SHA1a126e8e2a0135688a6c4f4854900af2814415eab
SHA2565e6df3f768f49c1e934ba6d5003a63a81c041793bd2a204d2501711b9adc5cf8
SHA512fe652050338d213d2202a716823148394681d82a726928e903315ef520fd0b8b29ac139068aa2c6c4ca0376335f6dcd4dae33cd4bb36dbf24ee82db22a9983e7
-
Filesize
8B
MD594d3dde49d59bbfd9b2badc33013a8c9
SHA125fb005ec9f52295047e548950a576ec9cc95d9a
SHA256db8aea0d4a93d4b1583a817587e5ae013a1ae94123f047764803fda6bb945514
SHA5127debf8b11935ba83e3b969377c1b1177362897a5ef2bda8e46f192446adcd45125bc1624dd413173b5f89137fd2d0a84dc6fbea75f35dfad111f4261540405db
-
Filesize
1KB
MD5fa5b4c3fba9774831bab57e287066a8a
SHA19223503a93f8f970bbc394a59470a31da49fbe15
SHA256df0b1f82023be008506ec313ac9c96818d5697607f89aa24764eca9846070622
SHA5120b184da5353c4ba1a57a347b6d15ae641493fef7059aef3cb53e9e17ae81220cc0d35d5a7eee9310b63f7d11a7de6a334fdc2410a9f074578694b2296b249893
-
Filesize
5KB
MD5ad8c47c9b90d9d6f97d641e48d48f3b2
SHA16a4ec09c5f9f16a8e6432f6ca8bb70473d67857b
SHA256b299b80100c8c62fbf02977a1105610cad7be8e9ffc069457ca33d115898a660
SHA512fae21f1649d955dfb4f873c2a4586613f5db301a3408dadfc332189e414ecccd2bc987e7ddab1c8e30aa0fa0756bafe581274c6edc4fddf69396b283a7c80bb6
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
652B
MD58406c8c2433cc5172fbb487c20827a6f
SHA1c77cc1e445950b5cd63e156853ad0aae8aa3aa9f
SHA256e97fdaca46dbbe59c08b33e89ad615875de77c0feb83fb25c55a4b0779304b78
SHA512d78298af4580206c9dfa47af3d8ffea18ab577436f6fb8b5c418612b0bb60c9dba6e1a3655449ed05b26a031b5327524f77368cc0f1b96517020460c7493b482
-
Filesize
5KB
MD5cb25540570735d26bf391e8b54579396
SHA1135651d49409214d21348bb879f7973384a7a8cb
SHA256922ec415710a6e1465ed8553838ddf19c8deb32b75da6dfaca372c1067d2d743
SHA512553ce9d3647b196ccbd6612c06d301afac992130ec5c80fe8fa8a42bab4250053fad651227ff97d9fab4ba8aaff562d421236dc0b2b5d0d4a17430985dd07080
-
Filesize
206B
MD5deacaeecca9495c236ff1c8fa1c3f20b
SHA1d148bc25e1bbe21fced5444c27f6f140d35b9062
SHA2563682de8287ae3f0c011c85168c1af973ee85fe79c9d3f82883ede30fdb374241
SHA512a4ce65f9f3d96ebbcd818b56e41386e6568de24c996626ed160d3df5cca4f0df04385270331df6eb4126c204cf0fff9c3553b70a0ad0b34d07cd150e5c857386
-
Filesize
6KB
MD5d89fdbb4172cee2b2f41033e62c677d6
SHA1c1917b579551f0915f1a0a8e8e3c7a6809284e6b
SHA2562cbdc0ddc7901a9b89615cc338f63e1800f864db431e7a7a85749f73cba0b383
SHA51248941f08ae00d342b52e3255b99ce36abb4e46a48075a760869bc86b1a32c0737eb2bd5e43d5ee665303ab134282f9732738755c4027043ed2d4f414faab63ed