Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-01-2025 08:56
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_a567d6dc550a379786f539726496247c.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_a567d6dc550a379786f539726496247c.exe
-
Size
344KB
-
MD5
a567d6dc550a379786f539726496247c
-
SHA1
d697724fc798a73ffa558f7872550514b9e3023c
-
SHA256
aa6bbe7eb29c6873250f2ad05b11e8ba96d93f237e45d07d60983b90552423e4
-
SHA512
886547002512b1156180eb2d68ae9697353ebef9bd0b60cdcae8917eee77e7c47235598edcfd0feeebabbded9705b615aea3a3fd6b17c6b4ce689504b7395c01
-
SSDEEP
6144:BFETaNH+FyvkT9wLIIvcy6t6RlsRf2B0VgsQoaUR6MIxLFogAn:BFkaNH+F6UWlQ6mgsQkDALFM
Malware Config
Extracted
cybergate
2.6
Server
wwo.no-ip.info:81
173.189.70.92:82
***MUTEX***
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
spynet
-
install_file
server.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
texto da mensagem
-
message_box_title
tÃtulo da mensagem
-
password
abcd1234
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\spynet\\server.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\spynet\\server.exe" vbc.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{03JPIUGW-6BBT-Q7FE-C8EF-476TT3SN547A}\StubPath = "C:\\Windows\\system32\\spynet\\server.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{03JPIUGW-6BBT-Q7FE-C8EF-476TT3SN547A} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{03JPIUGW-6BBT-Q7FE-C8EF-476TT3SN547A}\StubPath = "C:\\Windows\\system32\\spynet\\server.exe Restart" vbc.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{03JPIUGW-6BBT-Q7FE-C8EF-476TT3SN547A} explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 3264 server.exe -
Loads dropped DLL 1 IoCs
pid Process 1364 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\spynet\\server.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\spynet\\server.exe" vbc.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\spynet\server.exe vbc.exe File opened for modification C:\Windows\SysWOW64\spynet\server.exe vbc.exe File opened for modification C:\Windows\SysWOW64\spynet\server.exe vbc.exe File opened for modification C:\Windows\SysWOW64\spynet\ vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2348 set thread context of 2472 2348 JaffaCakes118_a567d6dc550a379786f539726496247c.exe 31 -
resource yara_rule behavioral1/memory/2472-11-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/2472-13-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/2472-7-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/2472-5-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/2472-14-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/2472-18-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/2472-16-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/2472-15-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/2472-322-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/1708-550-0x0000000024080000-0x00000000240E2000-memory.dmp upx behavioral1/memory/2472-882-0x0000000000400000-0x0000000000459000-memory.dmp upx behavioral1/memory/1708-3998-0x0000000024080000-0x00000000240E2000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a567d6dc550a379786f539726496247c.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe 1364 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1364 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1364 vbc.exe Token: SeDebugPrivilege 1364 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2472 vbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2472 2348 JaffaCakes118_a567d6dc550a379786f539726496247c.exe 31 PID 2348 wrote to memory of 2472 2348 JaffaCakes118_a567d6dc550a379786f539726496247c.exe 31 PID 2348 wrote to memory of 2472 2348 JaffaCakes118_a567d6dc550a379786f539726496247c.exe 31 PID 2348 wrote to memory of 2472 2348 JaffaCakes118_a567d6dc550a379786f539726496247c.exe 31 PID 2348 wrote to memory of 2472 2348 JaffaCakes118_a567d6dc550a379786f539726496247c.exe 31 PID 2348 wrote to memory of 2472 2348 JaffaCakes118_a567d6dc550a379786f539726496247c.exe 31 PID 2348 wrote to memory of 2472 2348 JaffaCakes118_a567d6dc550a379786f539726496247c.exe 31 PID 2348 wrote to memory of 2472 2348 JaffaCakes118_a567d6dc550a379786f539726496247c.exe 31 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21 PID 2472 wrote to memory of 1208 2472 vbc.exe 21
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1424
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1296
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}4⤵PID:4252
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:6120
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:692
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:772
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:872
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2068
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:296
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:308
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1096
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:880
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2284
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1796
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1759776916-1299711641473809361883763359-1973734841-1653827117781528128-1508191693"2⤵PID:928
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "199482839-318794866-825704631889786597-137675349-15894163371886357523-270469456"2⤵PID:3280
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a567d6dc550a379786f539726496247c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a567d6dc550a379786f539726496247c.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:1708
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1128
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1364 -
C:\Windows\SysWOW64\spynet\server.exe"C:\Windows\system32\spynet\server.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3264
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD5e2ac2c220fd6c8fa6d8ee62ad1d35c4b
SHA1c799cb97873bf18b2628b41d94b7151d64038257
SHA25672009943f65b200d6ab49ed92cc74497ec07487127f1f6b3f1032e40b874f1d8
SHA512e4efe590546190ed0c5926439392521b7edb1978593f9acaed593fac8e61e9e789352329db169d1ab781b108f2108e78f5328ac5b5668fe5e76b97be90d13571
-
Filesize
8B
MD5364c2ad413ebea3fe463633ec60249b4
SHA149b71fce99e4eabec634b577a69971486ee69049
SHA256ccb7b5c5457215881cfb2bdb88fe60e4af5c422d3d54d422e69f8ecf27c89c7b
SHA5125cce7ec5dd83fef2e1f4ccdc180f0f18eefcbdef8d7dc8edfc1a1d6afdcb6ab18d39ea7682da52a182488c82f3de9835d73c1626c65477661f5a93f9e206b4bc
-
Filesize
8B
MD58a3bad7f364a7e659a6190654d0fefbd
SHA1fea9a4c4a17643d68027337aa349bf78e7521d9d
SHA2563f349b1c6bc3b0d86338abd6e43d9a2abc0afbe32f6bd797c6c2f036cee26744
SHA5122060e824ef6862ca473a099af98532396899df2ee71ea88d30b454d1d88ce902ebfae39b39981dd1c185c56b02811a80ddca453164b00517dbf37fc5b088fbae
-
Filesize
8B
MD5937c47cd743719feb046e5d2975e74f8
SHA1f069e41337315c6d4f18f5679b4255d180f5de2f
SHA25658d8a200db2c00d2f8d54f1d4a7585a33e567a0e3e7cbee72f8de3a36f077985
SHA512fdb03359b120062bea4c0ad9e3f950d81484ec5f2d4e9bfbc3b980c1f2d73c50a865a66c5f44081a9b82bf09fd230d6a04656c0dfea53d1a7f7ff2fe40c1ba1f
-
Filesize
8B
MD537bb9fdaac32151050b5c5462ab913c7
SHA1f5e525b8d4a0d9856b4463a54cbf5b6e990ff026
SHA2566fa1764690192c5deb83ed658c64588eb973118ce1f2edd85cff21eb7b9c4ff3
SHA512d3f964551ef295744acdb2012e44eed5797083a44224e4829884b6c5044618112864029bf75a41ceed0cfb77c6294a7fa8ff503d4cfed7ecc35de2702d4c922f
-
Filesize
8B
MD53dba3259bab871b2ca90063e7f56d0ea
SHA14034babcc9352b6b8a028513a08312f11966b7c6
SHA2568b79ebd7744d21f9e4e08e87769ff14d87d21aacfbc76bee065fe72e28062ade
SHA512438d7a247c6380021cf2829217161b31cc683a360f83c03ea3def7701271c4fe34223a9623039046692242199b598cb2161af32146760120157994e7fc3e2585
-
Filesize
8B
MD5e96049f060a6c24e3126495618c10ea0
SHA19023ea10e080fff97638f9dc2e18592e3314a2ec
SHA25653674a7715f3e8dc468f7ef2f4f237c5bcbffbd3d715c47161ac5092d1c103b9
SHA512aa1a8b58c8eacfbebbafa5e33e8ed1200103f31cfaacd06a1cded0f3d61664a8b76e74ac5138fc2953120cd4ad91acf73d104509ab8f4c25e1e33a8cd9670d7d
-
Filesize
8B
MD5a07acd820b6427529d306d2bfd260d57
SHA1cf72f4411905addda631190bd5045af32c72da89
SHA25601c2957ff4d4e71154da8fb884e9bdcc6b6d831bf00bda7a7f8e20a6fab0859a
SHA51270ecb0c38531d1e8370deddda510c150e1c42947678c7834b5ee3a02f7f765e133be4b747e5014b4b61ab90a472a10d0957629063963cc9b1a796bc27213b794
-
Filesize
8B
MD5a42e55adc0ef8c96e51191ce23ab6b02
SHA11b083464c3209dcd3aeeb996b7d163a2b262b560
SHA256ff28c9f5ea198884f2b02aead3ae703011b0cb63b12f560ae25236ccf1bd122f
SHA5123f66366242fce9ae5f95ff765b288e1c7410867fe6b8112aa9fd28c6c5af249046baa060fea51148a3882bf38be260c2eb996a0c3cb103fb173cea6edf60c43e
-
Filesize
8B
MD538e8b501123323ed5aea4dc406933913
SHA18b11f93594853fea1998baadc1ea011b0a3ee944
SHA2569afd3ab3065b102f23aa232e7d6cff644785d8cb5db7bebfaafceca7692b8cad
SHA5123da3326fc234d59c2dd6f4a2c5be4bd41e5a538df85c0cdd743a70b35276eb470a30ad0706baff294f1f7df071fbed1a8a2a6354770f840ce968346bb1e6e899
-
Filesize
8B
MD5157123372192db156afc705352e71006
SHA12e47f37cfd96f40f0544ca544c4327536726e11e
SHA256a2053c0bd99de928a1bb35d18e71212de7b9af0cf1dbcae03637534956ef6078
SHA5121711d961ce6b6d97c8a3868a6d131b0fb621fe7b2cd08ed5fda1ce95dd9b55e8881f4ca5adeb307048683c7b751b27021fa593e1b63e04cf096f48e593bdfda8
-
Filesize
8B
MD52c364c283ef15ae1aabbf07267c15282
SHA18cc040f334f6fe523905603010a80e385aeeb6a0
SHA256295a91c3570a684d7c4da137c96aa93ac51ff393b882f950a46f46092fe4317f
SHA5121624a1e3ef297dc5e4268eef8752c193d83d2a2d1dde03af1f3f900f916f7c82646d80256200a417c0e986fff712c00bdbe1ab8cc70ee432701967b0324b055c
-
Filesize
8B
MD5aa6ff1ad0b65b7ab462f1646d28b0a0b
SHA10c46b1f707286f940a102cf222d7d6b7d46f0616
SHA256d5ef1f53c551c3b9ee6386d723d748b012d54492044d7624e111500d734e2abc
SHA51287c0f81fdbc9122941ca65e98b447769a5085d53c77fc6f2dac52afc6835387b81c343aa64413e1631f7a03ed2674c2175a765a58267b919ef2e9f870f2150e5
-
Filesize
8B
MD58ef64b1984cae7c6562d64288c468a26
SHA1cc674363da731bd414926f105cda5d9d392e03a1
SHA2569f0ebff484bc4c736788691f39692b51603f6827ff6ad08218afdb9a35b3b979
SHA512670d0f8f56e6db398f91c5b2131d50a273d4ded13101add05c8abbab32e4603279c05c051c5740793a6a08c97ec3f9dfbd67a26acadbc97a8b48b0e32e159901
-
Filesize
8B
MD54030f12773115c9561f7f66fa8fe9707
SHA141c0906b29b9d8d6a977c277485acc2de556c151
SHA256d4aa101c1e9556ad8ba4d3d9813d72ca39e51809a7586d0567d46e5b8aacb9f9
SHA5126baf23e805f2567abd7cedf232a1d28b1e757d85bb7a050d048de497fa1c564901d685599ebba3fc93adaa8789c51f1dd2fd71492c03de47971e009a32912fe0
-
Filesize
8B
MD541ec037f720a0b375e46f8ce271be5c5
SHA1f71d036c577ae3964e3ceb7c3b30dee99403518d
SHA256628067dee11506b020eaf0fb2f421938336fee5b991a6d5574f5cbfaa7c0e2f2
SHA51286b83454631e67c680c18d77b51998c2de841fb5652552d66d779c2ffc8bdd3ce1bac109d4c5ac1b5d206c89eb90b4d772fb3389d27dd1356eb65d9a8bcb5ad0
-
Filesize
8B
MD531f0c8ab682d8770ff985475b699005b
SHA1fb2740a5fc3e3e24edd27c58bba8accdc6881510
SHA256a9556e42542f6798880dbd6cb1ebef24b3f0ae6577006679663d5295d79831c8
SHA512d34dd93226ce5ed4ec045e3dc87dbb793879f785f9c944c2be0bc85463ea42f090b0a3bdf4e4165f3a804f097c1d61cbfeb6fedc7406ef5b4ca4ea4806c4be9b
-
Filesize
8B
MD54bc7d5406b16a5d399c92d0fa556d72b
SHA15d378a9ca3f110c84dcbd2effc789eeee1b26259
SHA2562dbde18fa1afbd08a544d70844f2460ec4154a159d2f4c25f8182284f9769ea0
SHA51249f7060145530c276dff86c06e4436a6280787322e92d30b8c9aa9095b0551c23b9c0cbb841e9740e7f776aa403d0889c92b1004213311000735049424542771
-
Filesize
8B
MD5084b3bbdbb6d4b3a5bcd61d84d1e2780
SHA1e7a266f0337d68a596d4f284b145b8301b94b745
SHA2561180a214f31c968c6b5e08557f8799047722c826e789757d6919eda9a7639244
SHA51207816c869e50e8cc68f0ee881e475285099f04369a988a6bab82eeb1274aa38a63e4e89031121c90791bbfef0450f635517f6d25619f9a697701f1f3043b5c3e
-
Filesize
8B
MD58c40253e654512612db695f73478e87e
SHA16376b0b3be1ba3c33a8236c35422616be98a06fb
SHA256ac64e41fe01dca1e5854da997c562a457c04b74934eacd581780dd8f405c336e
SHA5120e3f30aa9e8370844f2930f36a4c85870b5a33ab262eed526626897d4cfe486eae0288427f33f748d84f0019b1380b9521a13052c60d4b38faf3c25afd5cd34c
-
Filesize
8B
MD56091dcff1d78a349fd932d24f6655a95
SHA103218b93d795fdb626379cc1342763ec6ba29c05
SHA256074fa0d6c11bf76b85d772dbdd0010eb6280de318c59efc138968ac47705e8f7
SHA5125ea52e6a5af5057835213347146e1ad9911d38577e9777a86df9856b6196ef0ce02df910d6001e3693aa6cfff23e02c4461f3a6b099c213a403c5fe6bb654462
-
Filesize
8B
MD5ce005fab818fec5512b6f907d0484c50
SHA1d5ab3a44788ced6968ca5abce43c99976039cb11
SHA25672c164425b908eba8d3e085bc12f494286b598985221387b14d25d9a8903b606
SHA5127433cc462b39bfea59ec9ebbc3bed41e08a57acb56a21825879012eebe8dcc065cd5fa6487a679d4b28f93d971bea803ee907e5fad0ef13c959a4440e07eb334
-
Filesize
8B
MD5d9bff6d0e5120cf952b83587c795e620
SHA13b6724498372cd8cf48a5500337826305a9d9b0a
SHA256c7accaf1ffc357ae3bf58abacd78118af3758d6098dc3a1f148855879d30f6a6
SHA5125d4571e2195feffe8228b330bbcd146d2d6e0eb55b4c69d21e216ff45d9019095394aa007e33ea21235509d802468adeb9d21f69ccbae071ccaaedb43e6bc579
-
Filesize
8B
MD59235ff947117d6b56ecd9c3800c2ea2e
SHA1f62d13a58e34462543d13cdd9f81fa1d888555dc
SHA25665a8334c827f00376c1a161983dd6adcd81f8e483cbcf7451eb1c9456b6fd97d
SHA5129229e783ac7d1cc5c3914c0c3cf3d891a4040317ebd5d5d569d3947d06f59d5f1317d7c68c81d33033d5f091ee4078f4e37db7f9db725a293ef2954e4e171dd8
-
Filesize
8B
MD55a4942e705424d2b2031c8a3ce05ced4
SHA1f7e5d0b47168917d160cae960c1c4992db277e74
SHA256c7281385b50f06787036d97a6ee4ae569d5a015b911f6a9a00f9bde7199b385d
SHA512f518132b154932e6cf3f8aac4b5b0811b1de027419a64419ece04da931e721a0fcd0300b9a97172d2e7c693cf252a6ad45f009b440d08d16f67cbdaa5bcd8abf
-
Filesize
8B
MD544dc784c976b6a3f4bd3af87db05c66f
SHA1cd08c482678a39840cddf850dd3749ecb16fa0e1
SHA2569d8726b1efccaa70ca0b1cf9b98daaa5837cb09db89e70618ebcbabcd9996a2c
SHA512e2ed00c49a7924350be69b7d6c383224180cc28d5695ade0db77c1581feb098722d396cc37f3791e4bcf1a2cfe0482297c48fbf5f7aa129a84797ce78e8108c1
-
Filesize
8B
MD5034ba533d26594ffdb324a0d2350fc89
SHA14819e814932a7adebda3c74ab6a471b6c725290c
SHA25674d5d66ec569e6a77003bf80af22a9d1f6e911eb88a4bc25cf347be1dcdd8215
SHA5127a0a3a1757c89450f7a061ca432eb6c1b2faedbfef9a9df0edf43eb830188cd2268e2e8d0efa9b14460ca5a5081cbf874ff8bbf823139b640e507dfb2458b35f
-
Filesize
8B
MD5646191bd132ab9a6386e2781b15f8053
SHA12b0363cdf035d3eaaa415ff7894946d11941bf03
SHA25699853ec47222164557727557ffe8ec32ca65fb08883b13d2a837b829d5023cea
SHA5125bf55bb286215dc9964a9d76b0c29a1d45d53a449bd02a60255a6414fc16f9690ff2ebce307433dd3e56a97e3ef92a19c77fe26aaf955c4f8d608dbee231d1f1
-
Filesize
8B
MD5446b19cf5475be7e030210a5233d2571
SHA15713783a10a2b10a0f445bc1f068159c78d4f29a
SHA256a4b26d651f435cd10547204ae5dd482b129fa3b3e1fc90824f88075f47ba4664
SHA5124525a0019a1940d06ec791367d94921bf90d79b4c5fc262bac2aac33a99a9995755ed6c6ad22f93397e537384c99cf14f2659e8d98772efcdf6e1016d70bb427
-
Filesize
8B
MD560ae97b553e46865172eb1d624948c6a
SHA14d9e1f1f249eeb9e4b012ce3f5547afadd8015dc
SHA256d2452d3942850a3bb32ac10f94fccc548dd4c71dba1b85e42554155824fb1575
SHA5127d167de4d465a4d0bbc614ff9480350144be00f9af586a10ec4d026b5dbb196ec1617e9cb11591c10c821a86343796d32b1d8d5ddb7fc225496dd74746697a9d
-
Filesize
8B
MD51f1564876e3505ce02c090e9f74b4347
SHA11d9bfe006feb18e93f614d1ae9da6bdcb02fc181
SHA256ed01aea0f18c6c6f8a9c98d883f62498e15bafe481f27286170a87e834d49879
SHA5123c0faf475e87c4196204b523380f656a209df8afb2ebdcda17832e09eb03f7534591661ae0925ab20a5889cf680096f51aeeffdee62a6716e31f00802e7bc3d8
-
Filesize
8B
MD50a79a1256dd6c986a4c20ab45678fda0
SHA116e0a62aa5c8649e6998b7b26eb09b9201816691
SHA25606bdd3ea99b9633b3082a053691f99a38fe851c0a982c511012b0f2f7c1e0cca
SHA512f829facdbd43afe02efc22caf77923b0ea6e160f72ff9cad64fafff5016bac6979bb0e73a178145be0f2ad3e9c4ef41fe9d630eb5552d6684d1a94ef901d8cef
-
Filesize
8B
MD580063543a0dfa58a3c0473eda4950c4f
SHA1277954f661eb44c276d3bdc66c3154980618531c
SHA25684dcdcd87a63538bb1fc474a82da9ddecaa36fefceafe5ab089b1040d536b528
SHA51201940db0801a58e1a338f7cc6887e0c4eded308926ca5063647da0ee1774cc46795050582d30b4063bac81ed01a7c563026997f6e3b6cb192d250779dd072a80
-
Filesize
8B
MD53c8b0f567a7026c66cfda5d202cd366e
SHA14f28c8dcbdc13413523d3de86fbcacd16e5e2d9f
SHA256e48e0fc61b85d132fce68e4a83434a8bd6627b520c4d6814dd654849eb7fab17
SHA5120594162560ac47405daf7927ed168945de668faebd0a24bf3c7acc7fdfca8702c3041a50c3a50e1863d1ec75a5b6dc627cee6694d173ca4549624c38511d3c06
-
Filesize
8B
MD5ef375c97640593155a812720c0b6a011
SHA1548148764dbfcef78cbb14d1d6dd7e4d97c21f82
SHA256adbc7023e972dd27290c1bd60c716e8d8cb89651ab1d11d5e79df6f778f083b2
SHA5124c9039775ef3ad0a29129f8f8c94a538335a400850af0ad8ed2c462bb1146a1c550c05fc0ab4ec5f51a6a00b0149f90adc7dc5df4cf18c1fdfdc12965cbfeba6
-
Filesize
8B
MD57bf58b193b10b03fb6177b38cabf6f00
SHA1f5bfc73bab84e473745eeb0954c3d0a5135f0505
SHA2563b4c7d77f40d38a35965719ee9a4f51885c011e3a53275dc12337c4e1372f55e
SHA512376e911eb7b2387bf2f633ab29e04fa3c304eba724af3652c4e4ec9cf24faeea70b7b2c219d0ba633d04bb8293921b1114656eb75f12fe5dc480f24652b46327
-
Filesize
8B
MD5028be43bdb068942b3a54f115fc87919
SHA1789393991ab83717b2671d0acb2fee2167f1a2e6
SHA25626d57d90dcf4318e33554b3804c99e93e659f58dfb8a1272742b0b7cb6b20c5b
SHA512b30a693c3d06f910f0fd574e14ce1c9fe4782dc008f04885e1d79a186c34442f03bfae3ba4e7b1006ffe10ea8f827608fc9317d3e08d42c5a477268d91ded888
-
Filesize
8B
MD5a244d3605521f594f0e0c0c0ff764d1e
SHA151d2b0913424b74794d3193f192435cac5a87ba1
SHA2565a9326ef177ea4a4fadbf30eb559b0e87dad835c31c2bbba30e3df326138a6ba
SHA512bd8e74a6f5d162fac93c8fc7c3a76ae24c89f80112bca01de3c807a4f3de115d5c22933dd47d0b485c7afa0da190846aedac932b51f183c93a10cd9f6eecc87e
-
Filesize
8B
MD5823def8d058abf2d531685d760927410
SHA18710866c20b7d9ff9cf9abef77de6da0a6a3fbc5
SHA256d3e1ab887e6621daf3b1c806d47818d1e295e0ef53404defaf8185e92920fb5c
SHA5120e3eea617117efddb9518b6c99f0a10821948aceb4b5a9a4be3a09ed61312e965af2dafab7a2e0129153706f4674ec05f9577bb873f8d0cc377f3e37db7d6b31
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98