Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 07:04
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe
-
Size
290KB
-
MD5
dfbe920bd7d2b8ebf6bf42785477b069
-
SHA1
395a87a9c6cc7157d1b58846a220eba63a95af04
-
SHA256
67516c1d5d96b5a45dfb77fa435e136971cafe6698d4658c0ff979b60873aae9
-
SHA512
1237c4762e0cdf72bfae30915a7bad5df44d9cea7400746006ade3ff2e542b0280485157b75b5a4ce372aef25e00ec171a0e5eebbd712609f414794418150cf8
-
SSDEEP
6144:Slgs+TpSlqlhdBCkWYxuukP1pjSKSNVkq/MVJbg:Sus+fTBd47GLRMTbg
Malware Config
Extracted
cybergate
v1.07.5
System
notti.no-ip.biz:82
PBLFR60V2J5HW5
-
enable_keylogger
false
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
install
-
install_file
Win32.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
080293
-
regkey_hkcu
Win32
-
regkey_hklm
System
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\Win32.exe" JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\install\\Win32.exe" JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{WJ52EVO1-RWWK-N2T8-8R0F-B1HQ7F052067} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{WJ52EVO1-RWWK-N2T8-8R0F-B1HQ7F052067}\StubPath = "C:\\Windows\\system32\\install\\Win32.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{WJ52EVO1-RWWK-N2T8-8R0F-B1HQ7F052067} JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{WJ52EVO1-RWWK-N2T8-8R0F-B1HQ7F052067}\StubPath = "C:\\Windows\\system32\\install\\Win32.exe Restart" JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe -
Executes dropped EXE 1 IoCs
pid Process 1496 Win32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Windows\\system32\\install\\Win32.exe" JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win32 = "C:\\Windows\\system32\\install\\Win32.exe" JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\install\Win32.exe JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe File opened for modification C:\Windows\SysWOW64\install\Win32.exe JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe File opened for modification C:\Windows\SysWOW64\install\Win32.exe JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe File opened for modification C:\Windows\SysWOW64\install\ JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe -
resource yara_rule behavioral2/memory/1856-3-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/1856-7-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/1856-65-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/3500-70-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/2452-139-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral2/memory/3500-153-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/2452-157-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4268 1496 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Win32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 3500 explorer.exe Token: SeRestorePrivilege 3500 explorer.exe Token: SeBackupPrivilege 2452 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe Token: SeRestorePrivilege 2452 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe Token: SeDebugPrivilege 2452 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe Token: SeDebugPrivilege 2452 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56 PID 1856 wrote to memory of 3396 1856 JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3396
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:4960
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dfbe920bd7d2b8ebf6bf42785477b069.exe"3⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2452 -
C:\Windows\SysWOW64\install\Win32.exe"C:\Windows\system32\install\Win32.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1496 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1496 -s 5805⤵
- Program crash
PID:4268
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1496 -ip 14961⤵PID:4748
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD54297bdd79e26f2fa15ab4c7f4f0512f9
SHA1476c2802f4c82e306881c2eae370d97b387f474c
SHA2561286132147e9a9540fb5f0b9f02baec3e0ace16b776a79a48ce3ee56190b9499
SHA51266885de00f3fe169d396886ee2d6c78030e2743487ae2a226b35124305e61b24f9131c1bc239bb9fcffc62399093acc4189eba7f50e328382d0a65f51b0d1f3f
-
Filesize
8B
MD5a814378e407494fd101c6ed7b8ea2d7a
SHA196b31f249f15689d2738cf7090e11af6643f0c36
SHA256f3e2dab795ed083c48c5bbc45f5e23a1097283e6ee02dfe48ebfdeb6d899d030
SHA5121526316981b3d865eae5b76efecd3273be2d8588702ea8968dae1cb5b5b474b49c95cdd0e3a5b9b62beb47d148698319900e634bd0af708ba75876fae8946d91
-
Filesize
8B
MD5167d7fa60693fc988c58958df00e3dad
SHA15d868849dbe1aed8935ed0e5fbe263b90ae61ddb
SHA2561313bf2110a3c80e86a0b0f83b38417c0b0ed45b76fad2b2f54a27ea6b7da131
SHA512d074eebdae5d7814b48843bb6d01c8029988f55b2077465bbbe96c46090905319b81b9dfbe78a2c95e5ef43a1dd39de4e18d593357cad62bc38297281f402bc6
-
Filesize
8B
MD558c0ead08aed9f5010f2cf20de4d6b1c
SHA1c9794bcc309e6dec9ba8fe1f72a0e2232c36de7a
SHA256175e436c1b7bc22030b1956497e3ba0e8936cd50cedcc8d341f6b0ec36ba17f6
SHA51273456039319c5e2f5a019d3fa6a85f5ac04b2b3c2e17de94dcbafbc7459b46d2cafa4e2b147875e69d474673b96b36c29c20fe2cd9e22dc44e952445df796b91
-
Filesize
8B
MD5d1694ef62f8e28655a729f43bcb8830b
SHA1c2bacab639152f870eae80e20169b06da2148ead
SHA256528b50464fbba9ff8bc5e7a1e8acb80ccff8fc6b0d53738c9f66906ad0d9f2ab
SHA5123d0c32143baf89214db7520cac8252e27777e5a9f61bbecfd00b8335298544f292381c5c2305f4c366e9b9b934423521aa76499c88a216b91ba66eec74b7d135
-
Filesize
8B
MD55f1919e9fa2efc7aa0a4c49385e2691a
SHA13bde65f4fae607c584b50e85f6a6a272dc89f60b
SHA256aa3fc120363a1c90b14a37e43b21841e799f8a94118cd0ef270eb966bcd3de0b
SHA512802bdb1f1d178d9901701cb27b42d21f859d5c4c8a264166216bf74329c09e92cadefd5c63ec3e776e0bd8a1701ddb9e0f23bedabfb8795b89126726f98ecfec
-
Filesize
8B
MD58fb7667622df30022993176cf3a848e2
SHA1eccf63c2bd8033270ddb73d5b50cf5c5f485593e
SHA256361a8d899c4438b35daf0ff70952a0386c9c6dfdf594930efd6b72e341378efa
SHA512037e0e0a0e67dfc8467d5d28d5576e9a5f549903f06e523bc9cb454da5ef8987226b503ad736034eab48d1e0782bedba2673796c152a67cd87eb9ca4c5ccd99b
-
Filesize
8B
MD56a12e87bcb8f8e85e4014737aabccb36
SHA1f06709b513fd9f0a35a8476b204b1e4101791745
SHA25648475aab964976859dd0412187c83b2a43b7a4f2bff08be734ede0378e05581b
SHA512230c4040bc144bd5c9f4fc6f42d7f8d428a240a525468ddcb2c1fcb63bf9bd1c89f4fa9694bae34182197182815d12aa62b95f4a04505cfef4d8ce0a09227f63
-
Filesize
8B
MD55214951b2a1ec530e5edc954ccb2ea0a
SHA110c00df4217db24d129bfabfb266cc566cb0973c
SHA256bbb7119fd67bab4055496fd795c90be05e019b4d713b29c35ee80a7ad526d088
SHA512de5b016a2d7f667d5b9c89cb4ad2708351347907a6339c33e917044fcc81b2513765f43c38ea78ba54a1b302f77f8647ec389b2284ec2a735380a969c2d1e6d0
-
Filesize
8B
MD54d96b45ad74f97cf855436f486a84297
SHA12d150ae04e5d8f7960bfdcabaca35c8d434d8c4e
SHA256a138572b866949d96fcc662ac73bdbccc063c0a1ca4e644762cb2aa37a15c51c
SHA51238fb97b852b6f388c495e53899f509e731d4d6196e22c4db2f4464173b2e511fce6afac0add6c138d0f6924b5d7f640e4f88f56b963f467c4bc8cdd46f767897
-
Filesize
8B
MD5a499500b1c800acdaa77294bb79cf0c1
SHA1874a9ac7f5cf91af4235a8e10c0a22a1852166fd
SHA25691a1814d9bf36ed011f484726bcf4625e0f8a19540113ff0ce0d5c0aa0373571
SHA5122e6ac5480072eda84d01c3aca997a01171b31a27fe1975535f4cb1c7551f6944c74f59c90921d37e8eed933973d49fa9809741b17ec73a6b2fbe08d036a07d14
-
Filesize
8B
MD55c949dd327d0b80e21622bfcd78193f3
SHA1622af6038dc1830aa07bcd24ab52d0f4e561555b
SHA256a2997a7976603fdf619d7bd23cf11ab9e2b86bf5fdb79d0806257522efaccd8a
SHA512aece9ca476100b52eb28e752c8318fe4fff317383755fff2167c346dfc150f0790fec5f55cee856cda98b9f1c79b395e7ba5d65f3b80bae9d8badde8acdea9b7
-
Filesize
8B
MD57553a8fe8768a081a63df5d837d71738
SHA1be14d5318c9edaac0bf3e298a5c36d5bff1e0ed2
SHA2563510af5415e09b2aa0ac003e441a560fa642610165f83d52880f5bab00f21442
SHA51223b3fc886f5f98aab1164adc2c93218a1389ebef883b54308e2cc6a7229f2ca62b09aa5d1ebfcb02b2c401d5cb9d2afed4e9dee8b8bba6703d65d7e897a1d3c4
-
Filesize
8B
MD5b9739d6baa59fae20ef6752422699133
SHA15c5b20c02218da251a92233c824b12f1a41b748a
SHA25651bebd9bcd8322f1bf134c1cdb443d9ca9d8f6485e41dbf7195802e338a48a4a
SHA512e7efa8e15e523086d67f7ad26b32a6a1c5df09f0f3e246ccec415a39de7a747b25b1fad700998b377eba37fed032600d4552efeb401fa4ac576438048721fb63
-
Filesize
8B
MD515673e8e6dbc05f2a26fd88d8045b621
SHA1bfc11fb8ba27972c5a907f47cb76d7548c25e19e
SHA2566194a196416fcdf36849dc93125392fa3e8890fb44b431c4388e2b263e7a4ac9
SHA51256a6ee55fc14e0786befbcddd239eaf1bce71798fc70ee6cc86770b8168ec129f1a8fa27509f45415f5bc2dd066d0f16f032992d551e08eff567dbd0f1c39433
-
Filesize
8B
MD5d2305b65a6cf0b5033ceae0cc5f658e2
SHA1248b2fd9d0bf503d3e87e03bafb149e6e61ceb34
SHA256cf360b061c8d257397eb20217efe0bb969d414aeea80cae99db1b167df18dd0d
SHA5123fb6c481ab1418748d331947bf14745cabf8bf4eed7ab9dca906186de6f3ad7eea357bfd33d947964ef53eb1f6bc430977bfa8f93b9881cc96c5114f94474336
-
Filesize
8B
MD5fa5c4c30ff71d753f02549edf00e5693
SHA1654ef0755b3331863b0d0ca277725bfdf39b59f3
SHA25615fe7c492888a9676901e5c62ee36fc780e0607ad69e5b7c992a95a767e029e9
SHA512b6a1f78d1c77ec529c64453f592f7bebaaddc4b291f35ac3a28e0d04bfd1714d6bd8818068b7c762fa2f62371cd28db9227c266fb5f62f9015fdeee95063b693
-
Filesize
8B
MD5628b43fc36870d86fe50c2e5da1b04b6
SHA121e6930742803b7fd8e8141a47d585be75037ef9
SHA2568b14a639b3906e7ecd7e862874e4b4eee98cb4bc63a5e85d3d0e157686239d49
SHA5125fb9c96dd5e4385f6785072ed29dcfac02bab3bf718ca4c34950e964768cd229daefdd82f92f5f19bf24868a0d05d080ac05c1b18d135132f59844eef83dd45c
-
Filesize
8B
MD5a07f3355d91203c25452f41ec1095e91
SHA1b1292b3d91afe28ab465e6b67e94fac9e24ec7e6
SHA25627fcc02b9c48dee061571571d0fb090b3076f862ca628a6f2fc5a95978c343c3
SHA512a55fca37d9c120753db5d6bb9cd2e2fd4f6f64fea173ea7794b7f49cc01109b3d61481627ecbf74f5492715459b0408bc89835c2a0fc78bc0b7d05da4b5c88a8
-
Filesize
8B
MD5223679c4bcb3e633afb832d8ce92701d
SHA1cb488ff29d2ba91242d308cb0cd259ce77b4fba0
SHA256798ac6b8c8bd290d285ce74e3929e631944791c29407f81310f43f38ed6e6e18
SHA512961fa6622ef1d39ae6da03f77d673f089005a5643b72dbb6c7fbe15ffca6a97d73b86e45dcbf61fd76ef1441fe0aceb9798dd90507c88b1d2e84c50540134cd0
-
Filesize
8B
MD5c37362a1bb34ff5f17aa9fac0192d6d3
SHA1815308098025c965a247115488b663b062386299
SHA2560496fc6da1bc36ee31c625ea90fceab58a23e4445c568f32c09e532920af4c9d
SHA512e309ce8fcdb34e62c7b27ce6831c8d84bc619eebc4f616298810546c52c83035e4a03b212d23660e5b4a4ca3f5323d178fa8be430474cc3834eea6dafcb4506d
-
Filesize
8B
MD59f190576db4295b974f96dc679a77f71
SHA11cfb3df3b451b4ce71a851a483c7e8e9c1d77af6
SHA25646a312df9f2200126f174cda51708a2d29f2cbbac8cd931f28faab5543c7ccf9
SHA512f312e9a1e6a0ddefcaf5cd44cedb4c2619b63b17a97a696545d0a92e534f60798d0b740127f37876814112ea60bd7b3db3c401e0e42d83443613859e5927722a
-
Filesize
8B
MD5dbbe34ac1e3b2c03ae686e49b0638323
SHA1d6c801fc39a16c61931420f7dfdf1951828c20fb
SHA25678859a24b54e1973443d923838c12dca44ee99b7e19092fe38daf7882feae045
SHA51287387ac5285921f1a64d34e295bb9c0b4f6c3f251c3586676f662edec108a64dcb50802bdd1d4289d5ac4a449c6629d5b8ca0a824077c35ca6fee71a658f65e0
-
Filesize
8B
MD57e38916f816f7f87d3e2239c443409ec
SHA1ade502d57b4e23202ee0f36ccaf1c31e22068de8
SHA256ff5903746e1b0bf85102b5c29843fecb78f4f508a74ebc479fdddde1fa7addc5
SHA512851fe4d4e4327d8f72feda05186adb57aa3d570ac421c6a520bf5ceaeaeabd324441ffa7399282636e3c5d635da02bdafe8c916c956f70ec9db4a556e6ebaacb
-
Filesize
8B
MD55a3c56c7cd82f66dd7d8f9b5acd9a7c0
SHA147423ad5be2cc5cebdb3a4a706ace77b47c8505e
SHA2569e4ca452fcab61ff09c2b7dbbe96ddcfd7825d5006a2e9798506eaf80030fbe2
SHA512c3a2dc9735b38b068216973f6470350f751b6f1ac2afe4d0952b444ba77b419949220ab29eb061007702502f1d234c81d3b0794c5f51f503d9f5ff891faca036
-
Filesize
8B
MD5d4e668d1c28336a908612d5931f90632
SHA1709bc2d3e59dac1892e3b9bab4ac6e5ac8c362e0
SHA2566ad30b45ce03d41e962621218e553d53d52bfb76a88dc50f35f316206179c6ab
SHA512d034a0078042b3e0bb068e16f34301ceced61f2314cc335c14829fb92e9b71d0c725895b1d515db42a394ef98d20c5f241253ac29061b0fb6ab3e8ba8ba84653
-
Filesize
8B
MD540ce36e751d612b63dc2c495dfddfdb8
SHA1accdfc2edf7b27d8d040066bce499e3a1f020f25
SHA2569c0e8d456e1898988914188febd39c751674a6114fcff79c7b35204008546818
SHA51212f31b631fc7780e9c6419d2589affa6b7f094886434dac28d39e8c100adbea47661e22415cdaa9bdd31a5917fcc2b664a051db1cb040893ef254e8abd4bf885
-
Filesize
8B
MD5864641c3d398a17247289ad8b43d503c
SHA1a7bec6f784e3b80953eb350d5bef7ecf9d22dbfa
SHA256266b74eeced55486ef37cb8c95d2ea06aeb5e7347040a0d1bd1011bc07fa5f5b
SHA512dc6f1439d22b94b043bc0f5fadeb032dc9393d08f068aa2e754c25abf6c0f5c6c8e96ae8026fad5ebe1e843cf6058ecf72870ec7bacf608dcafbedb24548b3bb
-
Filesize
8B
MD5364d4f6174201952118819ac29fb5ecb
SHA12efa07ae3b6d391c48492d28d4f0dae02834d94c
SHA25613ec30eab3e3f48e4035b9daebce4c2be6db6cd20803e77c92869ef867684852
SHA5127a8da480ee2986dfc0d4384ce05b4017dbe1dd49f54f1f102980461cb1c95a98236fe8faa3abf89c23436d66746dffba79fae851a995474eba83a0180f7be9d7
-
Filesize
8B
MD53b1f604f6931a5eedd50b89bea2c12a3
SHA1c98dfefeb6069dc2474697ff4d4b70abde44bd10
SHA2564b5ad9d983273d87518f5236707a5652a2ea58b18b76a07785b07b4e8a6aa65f
SHA5123c7cab53fada516d3ec1e87c751dcf105c68a908fc5032677cb6ffa00c77bd1727e59758c9bd70da0e71c433e1b032fff8492649ade1f29d4322a8d8df11e953
-
Filesize
8B
MD53a46120d0d07977f3b62da9963233710
SHA141ca944b3acb7a6df8202d9f5956f23dea77ee59
SHA2563bb00258575a0144bfb0a7576a2761c90f04b1ccc0c553aaafbde125504270ca
SHA51267dec708960795e44f4dce479407134f74ace60ed94ba2eeadb106381d8ad6d8f9d878ff773b458919ca2569e0f7334401fdcc7a337f6485d7681de4e7fe6057
-
Filesize
8B
MD5b67373e2dd43f66cf7c8a6c262a8ff59
SHA15fa3f8f899ef857cbecbf72fc18e724e05b220ff
SHA256ed119cc9ca66c2c5f3606853bcc1bf4e7fc70c17ebfd40b7d480b3e296014197
SHA512efa331a5f50d9be00d65c1dbd45a3509ca083d4d8e93584c0d9de4535a26a5feea7ee3051fc249663431243ee63b9eaee479cf53b05c652ecf91ede6401399a3
-
Filesize
8B
MD59c5396601004b898c0017def45f2e730
SHA15be89ef0d401964d87c3fb474eea5af2056b4906
SHA25679e5fe5abcddba7617b98aacba0077e7be973c5c4ddcbbe2d93edca3f10cbc1b
SHA5128567217786d9ce46daee6dd3697004ee65aa1963f827107921854b2e2ef9014fff73d5cc1edaafe0544a69c16dd3ac6c9c91381a1888dffec37b8f1f43156ea8
-
Filesize
8B
MD5547e007e4b55a74e3401c5c422780e2b
SHA1b9ed60e5f7526470e88e041ca4bb737c902264ea
SHA25665aa99b20c56795e2d0190f5f4e4dc9ccf61dca4d9066e52211a880dbf9a5805
SHA512084aacb60400bfb9dd1029535b32d8d6f69c0cc006ce1c291fda101e953f07aaa9614b12c83613b462005125ed4575c6a4cc6b78d369be828b703638587016ff
-
Filesize
8B
MD5de29ce8e59fc06f03d429013e6fea3d3
SHA1fa80f00268d8e48a07c6c549d65f511290b588e9
SHA256594847294284e97b091fc4cf0898d3a5fc05c2510da284df63700dd8b35e77d9
SHA5121ec58c8506c232a166d56b194ac61c8249fcad323f40e4d31a74e2192bf8ab9a2aef1e5d633608727de05d7e0e3a27ef3a780fc34207c5b9a0598eb4750ec778
-
Filesize
8B
MD58b1b1c0188150b61113bd462765fc283
SHA191cd9f0f854551f285d72ed649da776f2f2e3b49
SHA256558596e75cd42c4e134dca16cbcb206bef6d7a7c0aff8c47f4ca2c3209d71a8e
SHA5126b9768b9fb68915af700368a645953055a6865ecdcbc854014ac7dd91ee1cd8b37ae8e67d2060d64d4d0e2b544eafc2fb9adf184f6d498964ac8f2b356af1758
-
Filesize
8B
MD59cbb5677d11a2d5d79746514b4ccd92f
SHA1d1d87e8aaecdb3edf4eb1f878287fdf2997ee6f7
SHA256098318dd673d221e3237c605355c6fa9ac33968401058953c7ffe806bb43ecd5
SHA512aaa19c24fdb8470594191a3e5555a127d935cb6f19837194b7f4bf2842b07e33ac6ed9783b3fb67aa229f509a6f72b2217c2412ed1c7c66df328c8906ebb9153
-
Filesize
290KB
MD5dfbe920bd7d2b8ebf6bf42785477b069
SHA1395a87a9c6cc7157d1b58846a220eba63a95af04
SHA25667516c1d5d96b5a45dfb77fa435e136971cafe6698d4658c0ff979b60873aae9
SHA5121237c4762e0cdf72bfae30915a7bad5df44d9cea7400746006ade3ff2e542b0280485157b75b5a4ce372aef25e00ec171a0e5eebbd712609f414794418150cf8