Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 23:14
Behavioral task
behavioral1
Sample
JaffaCakes118_084599299124c503adcbb6338bb0e2d1.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_084599299124c503adcbb6338bb0e2d1.exe
-
Size
770KB
-
MD5
084599299124c503adcbb6338bb0e2d1
-
SHA1
947f131894c4a4f1113d9c5e056edb5386feb893
-
SHA256
31aaaa0c41d0449a72e9c523afcc9418e94e223e0919d8e6379b590770b17c78
-
SHA512
ffa5a2dfe8242f3ddcf50740c1b5a9ebc0954b38a33fd565d178a332f31c815cbfeb1c67ee0ab5e256b4281b2c07c5d9849b1a0e8afc33c435dbbb1fcf48d650
-
SSDEEP
24576:oQszbn28F/uz0l+W1w1Ncx2DaNZut1reaDcMyo:o/S8F/uzdNc646rZhb
Malware Config
Extracted
cybergate
v1.07.5
Cyber
aab123.no-ip.org:3175
JX12OC8KOJT112
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
WinDIr
-
install_file
Svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 3YLC5.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDIr\\Svchost.exe" 3YLC5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 3YLC5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDIr\\Svchost.exe" 3YLC5.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4T66L4OT-M11A-GH18-6IP4-48K64J6S1SG6}\StubPath = "C:\\Windows\\system32\\WinDIr\\Svchost.exe Restart" 3YLC5.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{4T66L4OT-M11A-GH18-6IP4-48K64J6S1SG6} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4T66L4OT-M11A-GH18-6IP4-48K64J6S1SG6}\StubPath = "C:\\Windows\\system32\\WinDIr\\Svchost.exe" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{4T66L4OT-M11A-GH18-6IP4-48K64J6S1SG6} 3YLC5.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JaffaCakes118_084599299124c503adcbb6338bb0e2d1.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 3YLC5.exe -
Executes dropped EXE 13 IoCs
pid Process 4104 server.exe 3880 cod4_keygen1.exe 3752 server.exe 3132 Svchost.exe 2508 3YLC5.exe 3036 Svchost.exe 1092 Svchost.exe 4056 3YLC5.exe 4600 3YLC5.exe 4384 3YLC5.exe 3316 Svchost.exe 1592 Svchost.exe 2256 Svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\WinDIr\\Svchost.exe" 3YLC5.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\WinDIr\\Svchost.exe" 3YLC5.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Svchost.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 server.exe File opened for modification \??\PhysicalDrive0 Svchost.exe File opened for modification \??\PhysicalDrive0 3YLC5.exe File opened for modification \??\PhysicalDrive0 Svchost.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\WinDIr\Svchost.exe 3YLC5.exe File opened for modification C:\Windows\SysWOW64\WinDIr\Svchost.exe 3YLC5.exe File opened for modification C:\Windows\SysWOW64\WinDIr\Svchost.exe 3YLC5.exe File opened for modification C:\Windows\SysWOW64\WinDIr\ 3YLC5.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 4104 set thread context of 3752 4104 server.exe 88 PID 3132 set thread context of 3036 3132 Svchost.exe 91 PID 3036 set thread context of 1092 3036 Svchost.exe 92 PID 2508 set thread context of 4056 2508 3YLC5.exe 93 PID 4056 set thread context of 4600 4056 3YLC5.exe 94 PID 3316 set thread context of 1592 3316 Svchost.exe 111 PID 1592 set thread context of 2256 1592 Svchost.exe 112 -
resource yara_rule behavioral2/memory/4008-0-0x0000000000400000-0x00000000004ED000-memory.dmp upx behavioral2/memory/4008-17-0x0000000000400000-0x00000000004ED000-memory.dmp upx behavioral2/memory/1092-62-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral2/memory/1092-67-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral2/memory/1092-64-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral2/memory/4600-84-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/4600-88-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/1092-256-0x0000000000400000-0x000000000040A000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3YLC5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3YLC5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_084599299124c503adcbb6338bb0e2d1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3YLC5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3YLC5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cod4_keygen1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svchost.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 3YLC5.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4600 3YLC5.exe 4600 3YLC5.exe 2256 Svchost.exe 2256 Svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4384 3YLC5.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 5116 explorer.exe Token: SeRestorePrivilege 5116 explorer.exe Token: SeBackupPrivilege 4384 3YLC5.exe Token: SeRestorePrivilege 4384 3YLC5.exe Token: SeDebugPrivilege 4384 3YLC5.exe Token: SeDebugPrivilege 4384 3YLC5.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4600 3YLC5.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 4104 server.exe 3752 server.exe 3132 Svchost.exe 2508 3YLC5.exe 3036 Svchost.exe 1092 Svchost.exe 4056 3YLC5.exe 3316 Svchost.exe 1592 Svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4008 wrote to memory of 2260 4008 JaffaCakes118_084599299124c503adcbb6338bb0e2d1.exe 83 PID 4008 wrote to memory of 2260 4008 JaffaCakes118_084599299124c503adcbb6338bb0e2d1.exe 83 PID 4008 wrote to memory of 2260 4008 JaffaCakes118_084599299124c503adcbb6338bb0e2d1.exe 83 PID 2260 wrote to memory of 4104 2260 cmd.exe 86 PID 2260 wrote to memory of 4104 2260 cmd.exe 86 PID 2260 wrote to memory of 4104 2260 cmd.exe 86 PID 2260 wrote to memory of 3880 2260 cmd.exe 87 PID 2260 wrote to memory of 3880 2260 cmd.exe 87 PID 2260 wrote to memory of 3880 2260 cmd.exe 87 PID 4104 wrote to memory of 3752 4104 server.exe 88 PID 4104 wrote to memory of 3752 4104 server.exe 88 PID 4104 wrote to memory of 3752 4104 server.exe 88 PID 4104 wrote to memory of 3752 4104 server.exe 88 PID 4104 wrote to memory of 3752 4104 server.exe 88 PID 4104 wrote to memory of 3752 4104 server.exe 88 PID 4104 wrote to memory of 3752 4104 server.exe 88 PID 4104 wrote to memory of 3752 4104 server.exe 88 PID 3752 wrote to memory of 3132 3752 server.exe 89 PID 3752 wrote to memory of 3132 3752 server.exe 89 PID 3752 wrote to memory of 3132 3752 server.exe 89 PID 3752 wrote to memory of 2508 3752 server.exe 90 PID 3752 wrote to memory of 2508 3752 server.exe 90 PID 3752 wrote to memory of 2508 3752 server.exe 90 PID 3132 wrote to memory of 3036 3132 Svchost.exe 91 PID 3132 wrote to memory of 3036 3132 Svchost.exe 91 PID 3132 wrote to memory of 3036 3132 Svchost.exe 91 PID 3132 wrote to memory of 3036 3132 Svchost.exe 91 PID 3132 wrote to memory of 3036 3132 Svchost.exe 91 PID 3132 wrote to memory of 3036 3132 Svchost.exe 91 PID 3132 wrote to memory of 3036 3132 Svchost.exe 91 PID 3132 wrote to memory of 3036 3132 Svchost.exe 91 PID 3036 wrote to memory of 1092 3036 Svchost.exe 92 PID 3036 wrote to memory of 1092 3036 Svchost.exe 92 PID 3036 wrote to memory of 1092 3036 Svchost.exe 92 PID 3036 wrote to memory of 1092 3036 Svchost.exe 92 PID 3036 wrote to memory of 1092 3036 Svchost.exe 92 PID 3036 wrote to memory of 1092 3036 Svchost.exe 92 PID 3036 wrote to memory of 1092 3036 Svchost.exe 92 PID 3036 wrote to memory of 1092 3036 Svchost.exe 92 PID 2508 wrote to memory of 4056 2508 3YLC5.exe 93 PID 2508 wrote to memory of 4056 2508 3YLC5.exe 93 PID 2508 wrote to memory of 4056 2508 3YLC5.exe 93 PID 2508 wrote to memory of 4056 2508 3YLC5.exe 93 PID 2508 wrote to memory of 4056 2508 3YLC5.exe 93 PID 2508 wrote to memory of 4056 2508 3YLC5.exe 93 PID 2508 wrote to memory of 4056 2508 3YLC5.exe 93 PID 2508 wrote to memory of 4056 2508 3YLC5.exe 93 PID 4056 wrote to memory of 4600 4056 3YLC5.exe 94 PID 4056 wrote to memory of 4600 4056 3YLC5.exe 94 PID 4056 wrote to memory of 4600 4056 3YLC5.exe 94 PID 4056 wrote to memory of 4600 4056 3YLC5.exe 94 PID 4056 wrote to memory of 4600 4056 3YLC5.exe 94 PID 4056 wrote to memory of 4600 4056 3YLC5.exe 94 PID 4056 wrote to memory of 4600 4056 3YLC5.exe 94 PID 4056 wrote to memory of 4600 4056 3YLC5.exe 94 PID 4056 wrote to memory of 4600 4056 3YLC5.exe 94 PID 4056 wrote to memory of 4600 4056 3YLC5.exe 94 PID 4056 wrote to memory of 4600 4056 3YLC5.exe 94 PID 4056 wrote to memory of 4600 4056 3YLC5.exe 94 PID 4056 wrote to memory of 4600 4056 3YLC5.exe 94 PID 4600 wrote to memory of 3528 4600 3YLC5.exe 56 PID 4600 wrote to memory of 3528 4600 3YLC5.exe 56 PID 4600 wrote to memory of 3528 4600 3YLC5.exe 56 PID 4600 wrote to memory of 3528 4600 3YLC5.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3528
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_084599299124c503adcbb6338bb0e2d1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_084599299124c503adcbb6338bb0e2d1.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\B47B.tmp\script1.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\B47B.tmp\server.exeserver.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Users\Admin\AppData\Local\Temp\B47B.tmp\server.exeserver.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Users\Admin\AppData\Local\Temp\Svchost.exe"C:\Users\Admin\AppData\Local\Temp\Svchost.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Users\Admin\AppData\Local\Temp\Svchost.exe"C:\Users\Admin\AppData\Local\Temp\Svchost.exe"7⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\Svchost.exe"C:\Users\Admin\AppData\Local\Temp\Svchost.exe"8⤵
- Executes dropped EXE
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1092
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3YLC5.exe"C:\Users\Admin\AppData\Local\Temp\3YLC5.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\3YLC5.exe"C:\Users\Admin\AppData\Local\Temp\3YLC5.exe"7⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Users\Admin\AppData\Local\Temp\3YLC5.exe"C:\Users\Admin\AppData\Local\Temp\3YLC5.exe"8⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe9⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"9⤵PID:3628
-
-
C:\Users\Admin\AppData\Local\Temp\3YLC5.exe"C:\Users\Admin\AppData\Local\Temp\3YLC5.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4384 -
C:\Windows\SysWOW64\WinDIr\Svchost.exe"C:\Windows\system32\WinDIr\Svchost.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3316 -
C:\Windows\SysWOW64\WinDIr\Svchost.exe"C:\Windows\system32\WinDIr\Svchost.exe"11⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1592 -
C:\Windows\SysWOW64\WinDIr\Svchost.exe"C:\Windows\system32\WinDIr\Svchost.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2256
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\B47B.tmp\cod4_keygen1.execod4_keygen1.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3880
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
428KB
MD53bfd7e20201f752ac0d3b07c07539f2d
SHA12a451523bd5a9616951f22eea51cb6a5be8d39b3
SHA2561c240d449b3644fdd195583063b5b967d276dca5f90f85c31655337ab0ae0b08
SHA512724db0ad4508d9229e2e611e41da751221d1fb3e857a616bdc4f5288aeaff47ab4987903f94630020f138ad0d93965d1bd7ecfee8d0eab579600d1a0effaf3c7
-
Filesize
224KB
MD5c4236b128013e9286db88bedc6bd5a5a
SHA102b302f7de8d968c54592e76ba774ce47b34dfc1
SHA2567a6e506358fa94dd669a2289f39c570fc6d312a0d325aa6f823608d0890b5d88
SHA512383a93e977ac90d9bd5abb4cfb0ef36cffc9d101695356d3324f8cb56314b2c2a24f701c1f9833508adafe130ee81fa78bcd922f70ee6f7c25cb619e1f417a87
-
Filesize
8B
MD53341fc5644341cc788736b751abdc0ed
SHA1aba19bcc496cece129b6d0aa4ca57dac36ddb8f7
SHA256fdd5cc346276240367ef569b222cef08a196e0fb57ed4648a9867cbdc28511f1
SHA5125ccbe8393a352bcd7e3ae004ab0a402e4e0cf9e84b5c4f2f7f5b7e9258bc0dba004be3c40b2e5bb4ad2e1f0f0dcc8b55251c816f7fbee802da9f0d333583426c
-
Filesize
8B
MD55f9bec88b4080bdc94d9c75d37547d1e
SHA112cd6faef21262577163f5117c76337e1b81b9f0
SHA2566e8f6cab9e03f15af02efce005310f94bb5127ad5330eb58c97bf52d279052b5
SHA512be75384e12c95709a83e3f2a65ff8d96bb6febd5cf97ce9a3ebb3410e0fb3c2326dda676935f27f39d93a49315201b2ef0cf8c0d061a6a2f55e722e8b403a857
-
Filesize
8B
MD59509f8cf7d22073a28057060a95a535c
SHA1e81ee369add3a06acf31e618a2c51acfe59eeee2
SHA256dd72a835dce445772ddaacfa5c6a09549c660fb5cbb1910cbb5782b621ced2d5
SHA512838a339c9fc435d11aa725c74ca60d6522d52450ac79d7c8d73ca752c1fabc31845470c884726731f5ac8b076c16e1617bbedc4dc7fa585c1431d474fd6936c5
-
Filesize
8B
MD5f031a141d235ad89c1b704cc606261bb
SHA197bf8e9d1a906134b010d2366c801b4b076ac1b0
SHA256db1b86f0e37bd03b8e2077a46a4bc40f9eae26cd51da236efe88a125ae0691bc
SHA5128d949d35e835c1b9cfea77347f2b251eb1e1e04d84533d7b33a4bcb700f78e48e1d1dcf987aa88473a287c5efd00b29c6306b972d33719c3b1f373cad962767e
-
Filesize
8B
MD518bbe5302ba5c96592cf0ad1ebcaf2ad
SHA12f067d6fc8fe9d42a6d0520c88a26e4529514721
SHA2567b3dbf3bcbec0580d9e35ca84d4d8b1fb9d54a7671295cfbe2f8c98e594713a3
SHA5125a81eb3a71a317121457f17c02948cd3f959bae86e78b48f0b89741b9f299b7fef56a991efb9294b21d4175649cbca1fd518cdeaa62ebb81fea6ae5ef771b96a
-
Filesize
8B
MD5bd34dad8011a6c1344cc9d8623493283
SHA123a1ebd30176d4c95c096b8d6404492f2fa65a13
SHA256f10f30555a49c43c3af7c830ad44c3eac4d50fd49d7eea0ecdab6a2ddbc9e334
SHA512ba893a31594e22702c6fd3868dff6d85129518fb6d91d2d2fa60ab5fe81ce71bd8caa6ebb9c6755e30a5154cea7125b56b2882559e02bc1bd9527005ed901934
-
Filesize
8B
MD5819bc52503aa88ff3750d1551f2173d9
SHA1bd15344c9693dd469d04bd3ea3578d248a5609a2
SHA2564f6963b344bea84043e8cbf5bc6058af3932d8fe52f8952dba1bd100df20b58f
SHA512c65664ba19a50b4d2c1185af59bfacf6a525c18248b704b1a10d7c54ecaf6c64b2d1ed4dea023e4186c9a4bdeb68ba9a0d0bfbeedde7a89a241f0ad80af229df
-
Filesize
8B
MD5005c04dc6de71200e8c612bc3b00b879
SHA1228f9f8b9fccd2d31abd571adb38f4b7f1d7ddeb
SHA256a7aa9f5b5da17a859535ae2d2a60ab3d54be0965baa3dbad06e51aba78511295
SHA512d3529d912f91a707852fc1e935667d1b7c7c9f0a64e816c6684530060d61f1a76aacbb89a0a3d657a0b9b810b305375e1332a8f56795b2bb9ffa8b48d7523cb1
-
Filesize
8B
MD5b0ef01a0694e8fd30fcca8bedf634b6c
SHA1adb3768c17d36a73e8dda30824a00c2e47f4432f
SHA2560cc1d7d81cd06b43410020bf839c9e38638f0e7afb588dbf8c7f8aa4d83db8ff
SHA512897b404e8759d4d3c5b3de9ee067683799271b28d1bd28ed6e891d884343fa6b09170ad3a885dac4c961f619c29603801f1f61ddc9b17ef750a853805b656c22
-
Filesize
8B
MD5726811f78a2ad4a079f185dbb9c3c9d4
SHA174bd081312016c995edd3d6166114b95683e9340
SHA256893122163f1f47251340535a8ec5bbb4680c4e20f95655c7fbc6aea969c70ac9
SHA5126cc0b79f65ff42470eba46fe06f1bcc419f8d0ca92fd5fdf6b416ecebec817b29038ad1cfab171acff0fd8672e1f94d87d5ae6e9e8c8a327fc6f2c4f812a8ea9
-
Filesize
8B
MD5ece7a532aa45c1ee66735378f325c78a
SHA165c3c298385e08b8fe3315ca69e6e6b00e025362
SHA256242bebf107decd9d8e26fcac1b2b6fa0e388c87bac4c7bc0698a2aa119288f55
SHA51217fdd2a2244d1831f6fcc96663c29813e89086bcc5e1e93cf020077eb4d31651df6683fe4fec6cf12fc2f94dcc4ed7bfeefd717b181893ede585951b596a3ec6
-
Filesize
8B
MD56017b8ae1a34ab16c6ebf726879e1092
SHA14dd01c300dd45325f76142683aa8de83a0d3f5a2
SHA256a428d312f512ddb0801d4bba8b8f16098b66c52a93fa5468b4767b81beafdd42
SHA51270616499534ff5eda2c52b1e60fad7d41c86977932d009d0dfe68c6a217ca7e46610e8832bfe52d2bd3e5b7e24de3ccad12b3d976ad1964c5df60ae79c348511
-
Filesize
8B
MD57d5b5b429d76397524cbe52b37579a47
SHA127d672e145c40a1c481badf58c8d95499d923988
SHA256b5125181d8e34a248a2f396ec0b51cdfe45af192a9ce99648298d826b39f692b
SHA512b2652c581d39ea8fc2023affa5f39af41eddd888908125f27385df0dce0ab4108c91e970f106e7934899677809caeb11379ecee23b544923095d057cbb212239
-
Filesize
8B
MD5462b4b4137bb38fb8a9a77394f4f7b5a
SHA12c8e3d00f44e0543fedeed9574004807ac8cf5d3
SHA25670051112d0f8ad73277072250b835ca4d13262da8378731f1a76100dc25d7c8a
SHA5122b73d901054530b715acb985200c633c871ae2b952d5e00412f8ecfb8ad4bafb3d3edfebb9d8a79c5f0585e0edc8e19c63591f8eb097ec44588577c8cd69591c
-
Filesize
8B
MD5bd2ca92c314bdc6ca5616365166d4cfa
SHA169e502773a6bf1fb1956b58d0723e57cd5c59d7d
SHA256f2a1842825ceb670908c725f357413128ed7cddb9d82b892781e00eb07f73c40
SHA512331228bb11b0d2c62b1199b06adc1fdff343bfdab04a6cbc6c5286a50808cff9808a7262cedb6a2eb4d94b7467cd30317c0192c73df311f04209c9a0979598ca
-
Filesize
8B
MD536adf0a5b2ce8a2da912bdcc9bc0dff2
SHA1d08fadc485e80a34ebbe397d8293da43ead91465
SHA256449bbc4baa1ccfb7a45b84c0c6cc7abda657a6d7cb93830e5b4348568e897374
SHA5127e3fc08c5c306606927951539212b9e6cbb7a02fea336f3d00946018f4b2df6e1c8a31f9025a8b249bb7493cfcab6c4004e95aee849fc53edbc49fd30e374630
-
Filesize
8B
MD54883c85565b82ee7ecee4604e2aac029
SHA15057d7d2c1c3e127a132ce0fa78ff4428a1d6e6f
SHA256a4d3c19d5316c9e6f1a6724bd7206469067c085b54076eacf31b3f9d06e7b7bc
SHA512294bb0b6d61efdf6a3f3867608d7698b3734730e419e8c0fec204d6b9bc924b339724b0e8a61fcb56a00491331108893c756cc86a276ebb63dad8ba02823c747
-
Filesize
8B
MD59757ae0283fdb72114bc1fce2cee99fa
SHA1711d32cade128db0ed4662bd4a4dd34963a5a0fd
SHA2562216b7966ebed96d9b5e264bc7ddfeaf0720a106c75ac9632fc3d58d8a1ee0bd
SHA5126b0962967b6d51ad0fb1a5945d219f363a0627ed8f59ed3b89cd9a1c2342df226cea29b8b2b083c8c8cc1a9631cb94bcf6e9afab2d20d350801816a107d83e92
-
Filesize
8B
MD51cec795f68d8bc942e3cf4b26971057c
SHA1e6d2b8d6b7b560164b139fa1a0563c81647685c1
SHA2563a9182556ed5a7dd9ff1e3af8fb8ff0975417b493853b78c90fb2fc247897268
SHA5125889468031e49be643089807ad3a124a15b9a406411466c451e81b98f2291cf1cde449a60ee3c58a89137fd166e20828163060eb3787c5e018a9039453ddd1c5
-
Filesize
8B
MD57cb9f672e3b30236a888e89b14659780
SHA1aec24f055f9278f47fe78b4e371facb6b6fee069
SHA256b92324206ce2307e5e45f054e6ccebeb59e63db4b24e3b64f495369228a5ef83
SHA5127219fca4fb518cef6a7eddd492b79fbb839e7a97feb604f6b633911bed1be5a41ed2b8fbf40de47ffbf9cc96873855131d5126d4657deb6b66df6ea744b391a9
-
Filesize
8B
MD5b35372d7a566f4a4a26286ff978dd6c4
SHA12d89737bd5715c32b429f9c376f0d952e44d9efa
SHA2566a68f13023cfd806f5a00de2727c51af9cddd7149de178e7ebcf08aaf67269fe
SHA512f3697d9cf733ab0b663de5d60a680aa0b18df884f19d6d2395061f7d3c862f546b9418f3a0b8ded9dd11c5e58935c8fbd1bdd4e522f12470a31b5ee244f2eaa7
-
Filesize
8B
MD5499c441ae7828b85492f718e7985afef
SHA12f479d390fc8c517e631aaaf9118f4728c553820
SHA25672f5815982749606519fd9108b7a8c5390503633a3b47845731cd6d700658ffc
SHA51227ea6331a40761d0f1fb0f9f35c5aef3a23856b4e51cd7f833717e223a67e8b36db6d43d99583170f890fe94ddb3fd10fb452b2b4c8dc069d2515d13f44eeb64
-
Filesize
8B
MD57dd414582b561ed95ed5772fb142668c
SHA125fb36e5736dc8239f5509761750acc0c883fef1
SHA256aab76c91550bf0924eb8b6a1bd969d41d645d3ea43202f6e1e2156dffcf491a4
SHA512263842a3c0919858426adf709aa4605e63bf33bd857164d9f289f9a5e2af190dcbdd4180496ebcd759bb36527cfae3c2ce982cfe9c5517c809cc97e8b4c5d5b3
-
Filesize
8B
MD59d938e3f3ddf23e4331bc2bf2747a4a4
SHA146bf7a53bc129f482f7343bfd23e6e11f73923a4
SHA256ed19057effa052dee1c58b9eac548fe27201db34b6fc1f0d2945019f8a60dc0e
SHA512f0f540b84e6b6cc6c9ab65d7a2c390906e49e742a29ddc5e2d78734e4dc7718c42f3ab6cc7931d13bfac25afc332dca5bbc7c71045c08efe60f6db5378883c38
-
Filesize
8B
MD5650bf68b73d2baf815e7803f9fe893b2
SHA1922c886fbd4371bbdef742a609026dbcd54effae
SHA256255f5a80c0e1053fe1cd5a4d53e5d3b1bb747407b5e4192ceb86e6979f67d423
SHA51201b5e81f5c551b0ca6c78ca58580a206835cca8f504d2569c2b8337805ada7f3f84b2326acb83d83132d485ce8f47f7f9f71b9079261a54d80d7fdaf76c319bd
-
Filesize
8B
MD50bf6e920cc705e39bb290f3171282888
SHA192e15b05a7c250331f2873edf9ea2346c4d3ddfa
SHA2560df5cb326962ca743d4353d7a9143f7ef2127ec6c274a2a087d505e3a9524dcd
SHA512737a2480f54fa47e785fb5511db4860429c1067eadd1c2000eb78bf3170dbb91b579518bffcb8b0fd45fee6dba9bbda60d1cf9ce7f8a9f054c3a0e613c734693
-
Filesize
8B
MD582ef077845399944a254245dc904fa6a
SHA15b0f65749b100dd23a420962170e828aae76a836
SHA25657eaacb9fc2903b0f1ed7912ee73c01de53bc7ce1af420cc159cea328f6c474c
SHA5127e216b1e96765783301a95a1bd1e461503ad3a86bb007c747e6c3dcd352d2d9dee2bb05e92835ce5eed4b7d835e6ccd3dd55e30cd7384ddd7f49cf9514fec0f2
-
Filesize
8B
MD5f4e45d32ef08d01c50d567b88bf09af5
SHA1fc63ffd0e37521bdbeebc7c663b523bcdfa1bf9b
SHA256bbc96dafe1ef7153d123c9eba5779965d407f2725b94797e8e23ab5c3be11e1e
SHA5122e83ceecbe395401f4655b537df2723e8ccc8e0f5c6ac764ab73f65609f52fa65f7fe2c64e50655f9fc78a2ee9fbfa1f6cf645602ae889feef2c7f3dc06f2a53
-
Filesize
8B
MD58c89a7e7424ae3aa76d0f7879fdfe50d
SHA1a847fc1c1790f2adac349a7a28d4f8a2df6741c3
SHA25690054b1c023965fb119f114523f68880da952c676d9c7e1de44e66b8a6c13983
SHA51225343fd47f99818670efcfc435225444ebf36b2bd4f1a93b67d91234352a7316f3d3cc380976d9e663644382ca203f46fde376ab8b1d1b6f9c1ea6b2c1887341
-
Filesize
8B
MD56585b686a1fc841a7bb3159af3882820
SHA158ef878b63b930d3af4fa33f56efd174374a23f6
SHA25662c2ef70af61c716734b68debb5b8749e0b7b952bb922fb4f05e9544e5a2174e
SHA512af84d70cc3ecf4a8e4aebfd132adb38f73532aa591e2ff5a6dcca32e3cd5c24196c2d73869884544d081007753cecb8d4b5cfe0051b207c32eb2d305f259d2f3
-
Filesize
8B
MD5053cee959bf74778a17333d48748ff44
SHA1a2cba51528284e14bc99826b2a9b31e15db708d7
SHA25600995e204c3c7562daf97e682861a419faa3df25d42283e41f3663794663e7bc
SHA512bdfd52c130d8f785e1a9e6e73676f64f2f005e292f6faba19f8a51a19a6d6f1a18342c31a0bcd998f443ad5aff330e5c6777c911366cef9da8726302def11455
-
Filesize
8B
MD52d44997e06cbd4988ffcfb2239c7ebc0
SHA13889a4c486cc14f4f4e0b9e2a617bbde3117ec0c
SHA256c42e4c069c15a1354cb8503d6805addab8d1adc4aa5b7a313c446a27b2ff00d7
SHA512037d6166cc865ab98f983fa7c1ece8943915a08f88cd5ca20684f5e28ba2611d9c5d87b8f948dfadcd8a048136520a1909b6cea94a727be92c8a7864a8a2d5a0
-
Filesize
8B
MD502e6aeb6f4025fb6c062cb15538b39bd
SHA1e6fd0ae6b17ee898f4a21d0d340ead81564f5752
SHA256c5fb512c4cf99decf88eace27549b6e7e664aac94e22120f6b4a24bacbba90a2
SHA5129d4364e7b58815d44bd2148346f13077c177f7874728e562bdd3193162263c8e9de725365dbc51607c6e0342c382a6493fcd6361a2156cbd7dfd5f39c904e7cb
-
Filesize
8B
MD5a748d4934c21c36bdd2cc5646a8c0199
SHA100e858383ee16bbf79dd26ceb279bedae366199d
SHA256bd56c9bd133dcd815c432c61fb91267ac2176bbe751e58605a6e237f1f0ccbe7
SHA512476ae7bfd850987a4b1fe897055a995d1fe1b0da890857ce46e1df76b6481f1891ca504caf04e026dec53d2b05f9879a2c2422f4b637c2116329afdc5a7eeb2d
-
Filesize
8B
MD56bd772e2c236a8e2b2987b65f6d32a4e
SHA122b41254e081b4e309d4f582ba0f691f6219bbba
SHA256ecdddd999caf5c87514ce1f93ec095f277caef646869739be1f0412cdf865e74
SHA512b319643f34ba2bc518c194180a2cebcf89f571be13684801ef8c33a44aa3c1864b16d8c44a749748423716a4a364dad1ee32c6572e6f67dc52ab56c806d37561
-
Filesize
8B
MD58a6099da8818e3c53d3495fe211ee2c2
SHA14c88c5358f7771309401a90f860c6b914db8b165
SHA2564799fc53cfbe17506ee9acef087d522b68ff18cd4ae558d7bb328158855672c5
SHA5121c58628f85e746e146db234f1ec59b30bffc83adc97cd2dc1e0b32a58ef55a11b8d853ffea399d60eb7310e2c0a76dd12086651e79016d19153491089f409449
-
Filesize
96KB
MD58d87f601d5f583cdf02105c82bb7f675
SHA1c5e0829f0443fec9faa1ff5de28bdc8d2b81e5f6
SHA256bb72b2007a9bafcb87f0c258bc30be8c8706f3073bdae54410425457a73d6596
SHA5123ecb8102e3a790bd33cff713a6e998bf57ca7640620409c841c13fe5a08d34d31e0de495517a88b64437744bf0bb2ba3f79fe5d370e63e227e332ed87e293e7d
-
Filesize
51B
MD530308e3592854e09679cf1c30bd609f5
SHA1ee9d1110d60780f1c16c61dfb51b35680278f424
SHA2565264d2844b2a9642365952b6c7e351c964c6ec9429989f3803e3e94cbb951f20
SHA512ec61f764b5f533bc962cf4f5805256f12d2cf2f541b33a4c5e67da628e626259ec0849aa9802b14bf6856abe4c780adb934768cc26f950ee9b659e1b41367896
-
Filesize
788KB
MD5a746ed78e3f38be49935ad6bb1069e4f
SHA1908652a5edfb8a8976a51003e8c4c9a9453ab4d7
SHA2563cfedc969d34a132b82fd48beee5c019ac6d5052eb372287097b6a1b5694a572
SHA512843f4cb089a18f0bac9f758203df5d3757f192fa418a8c016d0ed1193dccd177d6e52f496629d667f6c39c946816f2c8a6a21169c54fe5b85c8f4f33a15cfb15
-
Filesize
208KB
MD5503da8f36733fd5369d7f0399860c38a
SHA1b99968fc6a55496825387a5050be3dfb4f458d06
SHA256fb2c914fc53a9cc29296c7ca08f0b3e0df7ce3932b3843ba219ff17b4b01536d
SHA512826ab9df06c60cd28bd5c680bd819d8876c2bfba83604cd5342d639e692e0282a6374f84bc96f9745661ccd24ae56e6dd3d559f5f9372b2866e0843e0dd0467e
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314