Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 19:36
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe
-
Size
553KB
-
MD5
06f7109196167d0fdcd66ba4df396bc9
-
SHA1
edc12dd8b5fbf6d3cf85b3dcc369c2fd96f1d76f
-
SHA256
49b98d042dd9cb333bb064059b07fe5a645554bf48f2a7da6f220e4b7c49f7b7
-
SHA512
1af4cd631bdfa83195499464b9bec187f782d6cd5efc91127f6465f3d708723bf6e716954822ebe88a256ab077dfd83d67bb261e3821d62e88da222e6b55a022
-
SSDEEP
6144:CZfTNSFKY+F0fHpbV0NqG+0Zo0i16t1V5UNG6x1ZCcjXlyBSaZYmO1ua:CZfOVJmo0i1IN8bLZBkSaqmpa
Malware Config
Extracted
cybergate
v1.07.5
remote
jnta.zapto.org:81
RK74573WS1L1U3
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
confign
-
install_file
svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
modaya
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\confign\\svchost.exe" JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\confign\\svchost.exe" JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{QFVQN2E6-8021-1LB4-7O02-6QUAR71M4206} JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{QFVQN2E6-8021-1LB4-7O02-6QUAR71M4206}\StubPath = "C:\\Windows\\system32\\confign\\svchost.exe Restart" JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{QFVQN2E6-8021-1LB4-7O02-6QUAR71M4206} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{QFVQN2E6-8021-1LB4-7O02-6QUAR71M4206}\StubPath = "C:\\Windows\\system32\\confign\\svchost.exe" explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe -
Executes dropped EXE 2 IoCs
pid Process 2576 svchost.exe 3452 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\confign\\svchost.exe" JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\confign\\svchost.exe" JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\confign\svchost.exe JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe File opened for modification C:\Windows\SysWOW64\confign\svchost.exe JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe File opened for modification C:\Windows\SysWOW64\confign\svchost.exe svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4004 set thread context of 1620 4004 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 83 PID 2576 set thread context of 3452 2576 svchost.exe 88 -
resource yara_rule behavioral2/memory/1620-11-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral2/memory/1620-15-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/2272-77-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/2036-150-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral2/memory/2272-176-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral2/memory/2036-179-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4452 3452 WerFault.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2036 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2272 explorer.exe Token: SeRestorePrivilege 2272 explorer.exe Token: SeBackupPrivilege 2036 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe Token: SeRestorePrivilege 2036 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe Token: SeDebugPrivilege 2036 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe Token: SeDebugPrivilege 2036 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4004 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 2576 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4004 wrote to memory of 1620 4004 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 83 PID 4004 wrote to memory of 1620 4004 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 83 PID 4004 wrote to memory of 1620 4004 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 83 PID 4004 wrote to memory of 1620 4004 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 83 PID 4004 wrote to memory of 1620 4004 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 83 PID 4004 wrote to memory of 1620 4004 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 83 PID 4004 wrote to memory of 1620 4004 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 83 PID 4004 wrote to memory of 1620 4004 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 83 PID 4004 wrote to memory of 1620 4004 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 83 PID 4004 wrote to memory of 1620 4004 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 83 PID 4004 wrote to memory of 1620 4004 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 83 PID 4004 wrote to memory of 1620 4004 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 83 PID 4004 wrote to memory of 1620 4004 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 83 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54 PID 1620 wrote to memory of 2836 1620 JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe 54
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2836
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06f7109196167d0fdcd66ba4df396bc9.exe"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2036 -
C:\Windows\SysWOW64\confign\svchost.exe"C:\Windows\system32\confign\svchost.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2576 -
C:\Windows\SysWOW64\confign\svchost.exe"C:\Windows\SysWOW64\confign\svchost.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3452 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3452 -s 5927⤵
- Program crash
PID:4452
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3452 -ip 34521⤵PID:4604
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD50596cd9229098feec1ed915596fe1f2b
SHA1c576445b91e1354a7b31c79a8e3f7b6bb193f4d9
SHA256c5e7a00e56e75cdbf7dc1d2ad4b8914ed18b90f3be3ee91d0065d694525fd8d5
SHA512728e53c2b6e9a071584901aa2a2c636a60e32f1cc7ca9dfaac26c05dfd8868fd9578d698ddfa56a1384dd093d748a18bb962bb6978632a7258cbbb2ab6337e1c
-
Filesize
8B
MD55258c47ed767d8b5f3f227b0601e38b9
SHA1897ab6bd550be97f058c6c1b315b1896de581770
SHA256d5fb50c2955cef8141c16e974129740b5d171bd3952bc886ce88525c2981d3a6
SHA512cc5fd70e25d9bba0833c2b70bb15eea951e62cc57b0f029bcf0b3e771aa03175143cfa2004cab163f44baa75584fa1f4500826bb7ee0ccc85f160921ec5ffd98
-
Filesize
8B
MD57c5af6c1c3ff68cdbccfa07aa96c1f1d
SHA191aba63aef83542b6dccf8b92599f4f06b06583a
SHA2567c0de1f8e78bc79b9bc77dc98638608913656df2a2b3f9f3db0aa322e4874339
SHA5127a95d0e59150a2cfb2bb4bce7d5bdb5336a94afef750210952a72ed713c02ceea31592049f49c7ab2fba9e9f3ce115a84fbe727d43dcae34ad18bd08bda8f2a0
-
Filesize
8B
MD57ab11870cfe7f73c47e0885305bc09a8
SHA19ef70aac4ebff90b9a83aef9ca1ab604bb086c5c
SHA256f6ca3bd146e5537fedae54ed9b2862d8951e403cc82ecbcea0113f1c5cc37a78
SHA51215980ca71c9ffc4b3515b172413ec96df1e530524f2ea1a182b3c0058f4835d78c13fd99cbd8debceb5156eadaec0f31c265f8b041f554986b7fc68f960b547e
-
Filesize
8B
MD56f545104300bbfb740edf0077ad810b5
SHA13f81359b5e218767ceb5041935761c09a87e0268
SHA2567cbfbe409e2e7c49668cc9a444c9321b70f6084de6ffef35fcaa9645284c80d7
SHA5126262c23fd81d179ceb6cc82799113df1521724d003ad259efe5a767e25e12b5b670a3deaf94edb5f47282d7b1b536391e4f3bad5b44fac9a9dcccfd5e9d0774f
-
Filesize
8B
MD530bc0d53dd7bac8e833dd88941ecaee8
SHA12962c8b7d5ae91c8599f5029229d6f8c60e5b96a
SHA256cc673dcb68748b80df8b1ec4a47562501dcaabfa2099167ef5e42ecc7bbce442
SHA512be6e7c373513ac52dad13dd9613800f63be70739980e3cc4c410875b6523b5f9979f5e82c523ac2eba9e4e322c42f9f6deda30e0730cf5f67005f503593e39fd
-
Filesize
8B
MD54224d443a18b253856bf1a825332ae91
SHA131e3e294bece9495853043f83c53f397257da870
SHA256f3794c41afb914acdf53f7d7050cc8a91a848e8204d8986246ba54ec2365e886
SHA512372daaffaa20a36f5ca7e023b16f8959fc6b2711d70439abbca852b513b457157c829e5fb5ccae96540f502af1c8f4c47f7ab5252e2d0a4e3f508a3f24e6fc69
-
Filesize
8B
MD52d7b158724602de7a93f16ecd7dc977a
SHA1901bd89e422e6f66fa425fc4781b231ebd27b1a3
SHA256a1e421da59c6c20b208f117a2d334377d8b5c8fe9be99e329cc4e2650f51876b
SHA5120924b5eacf86ed7fb3047890543f2324307d0d104f22b1fa0aee9290270d97547015d7430294e08f4a0d0747bbe52d951e2b24489d089555b9831d8db3994e44
-
Filesize
8B
MD5109597c7071a13fddfe5f3d083bd7663
SHA1956b3d42bc5e2bd6b33156f413681377e9bb4fd6
SHA2561172f3b968768baab59be56b3dc7c96f1d24f7e772417b5dc3da6f592731fce5
SHA512413b7c25058547c01a1cf9e9548e738dbe9348d562fde814bc69d1a6ed734330211a03e0430c99e0a5374308aef033b666284fa3ea816b88f114d8f167cb679a
-
Filesize
8B
MD52d778cdcee4363b8694ff8cabe2af2cb
SHA1ecac60e03392474b76fecfe02766ee2776003629
SHA256c6a2d53f879eda25d814f31c8e96b636f46f4e4281a70fea21174aa52cca674b
SHA512b310d770dd8e0ddab9a6320552dcff8f3a8ca22fff4f448e825422ba269a57828f0f0e45eb3126115bcccdbad51b4c6d946be96d586dc548800ff67db97bf1a4
-
Filesize
8B
MD58b4a200c349b246c7744d1df138958c2
SHA17dab38380ca25a37b4b4e0214199431473f725f7
SHA256a3fd072207fb9373d07de463b268f2d119c99afdf344ce6259849694632793d6
SHA512f9dd966ed689dc1545e48d930ddee86f0877d9228a39f69fe61bf829c0598247ff72e0fb1167075f6c386746f55a0cc42c27e066a0164b0db39704ab7e71377b
-
Filesize
8B
MD5e4df530bf582c21d9e553c4a6533a13d
SHA1e22278a69371f17bb673f18bd867c4bd3c293fbf
SHA2566e624cb46a5538cf2e9e488890a6d621e993b5993e7ec339465a9c2406a83ff4
SHA512deed20da73c2e872155bebd9b8612dd140d109f9771eeb80fe209c33bd89dbb160d9166749b79470037641eba7a41a72af24c884755f2554e30e7074f496540c
-
Filesize
8B
MD546496ffa0387cbf3e20ab17e0911340c
SHA12cd8d818a119f30c1f859a2cb8090a2c15f78793
SHA2565852e179048ce8f72185157039998068cfe88d0f988b562a2810c0928a1f66a1
SHA512fe0105342ad14e18f624d7d2355810fb0091c0e34e473c80458b31e066ed439f0248794b9885e823cc81e934f40a852a7328506a6e88c306dffe3b32b5b1d58a
-
Filesize
8B
MD531336f85f844bd258c9bf5d2934b5597
SHA1a2884da518e4f73a404bc3c3f506ba914bd6d732
SHA2565583c75216c8b1180bda936916defabf30b5c5a1985dfbcfbb100753f3c80c92
SHA512661c971ecd86baf3dded116fa977362ad6611420bd4a8385435484d0ed2c6761767ad9f1ea75b2ec2de7395e44c7465673bc9670d1aeb7524b8f5ffb648fb471
-
Filesize
8B
MD53c70428af89a78b561f82ef37c6d163e
SHA1b3cbb6c96be699bc3b528f54264a6ce1d30010ee
SHA2561c80820d9a3b8ed8a90cc86a4b2e8b6cdacc73ecbe968d0f1380765367fdb413
SHA5124255443a0e0aa1a8d4c2bc1346f960b5432b978bf24f11b2b12f169702b849f09a94e57fb05002d05c21b6e6fe1fccc4364d773ff42c473b2dd5280f26459d11
-
Filesize
8B
MD5253e6af4ecdd62d8e8a59943ff340d0c
SHA15614a54ea16e156f3e963bfca02cf601c81bf50a
SHA256392c4e437226679490bbeaf797ac9dc6725a1a691e2cde62ffbdcdec4a4cf916
SHA51282afe920ae8e31c14468ef41810756e2d1257e0319bbc46e0c922f94703861990dcd8f99d5cf9356d8fcd571e057fc4577423edecd2df91548b015ead7c0a67c
-
Filesize
8B
MD5a8ef1ff4b21947729c52bb2862e4fd6b
SHA1a2fb7431262aba550fc61c531f2f00e33f9cd77d
SHA256def7862d04a12b03bd7875471d70aa93685a91a669a2a11416f5876aba2162ff
SHA512f30ef6f761ed4cba71f20d47b1e1f75445b95c1967efce651527f821d99fef95806409f2eb1f4d62d4434cd2a00d6d566bad385f41397d13c2ec36162d669c0a
-
Filesize
8B
MD584e399b0cae39c56c8e07a2b4c272e3d
SHA1fff6785ab1cb7412c9f41215b735019c055985dc
SHA256f5edc63e21058bcd174087b1ff8547bd0b2ffd5a6a1cd0599dbc2f3f74b5cdb3
SHA512aa76fb34e6528864322c99ed772ce3a9715756eea68aa6dfdb9f0ae5963b82c7f6493c4c57fa48b5a0104e80163369250012f4e673f48d463343de3577365c8b
-
Filesize
8B
MD5ef619d2b5743b2cfda5652892bca8326
SHA13a71fc896e7502d9241ae2facbc00e6cc4f6fa35
SHA256c96bc2b4aa85ab405fc1a1ed8c2bd7c2ea91ac9e71e726e848545307eeeef153
SHA512747ba4bac6af1ace09ccf02bf37ce94fbee11423d4e879e77f115b386533c9e621576158e3f0c3630b277d1044a1e292bfaa09fbbaa628b80a162a14fc680ab9
-
Filesize
8B
MD55eb55d230eb8c0361f237d88bbb323e5
SHA167f5cde7b3da895bb4c858d408880a41d96524ed
SHA256f4afff7592bbec190c45e0ab4e2a33d0476562547c5b9f23b107cc19ac59aafb
SHA5120ed5ea7e3b9f69ce5f67f6c55877a78a15f36dc0a422edecd1bda8ea795cd87f5258d81a5c0d70295e34488cd89a3b9110b8365508844b65215ce60efb78d93b
-
Filesize
8B
MD5e8563663a6aae9ab81f2b09708e3551d
SHA1a1c5d2cff58f8be8707d4b4fbdb6be0c6707f806
SHA25676af417d70f32f717bfbd7d3900987829289b39493fa5f88f4dee58f232a1dfc
SHA512c617b476ceb23bd352465b706171fa8f25a351ccecd64da07482aa82ed1a03aeec0c4fc93036f5199e03f6776fa47bd09b172a1d05928f570736511746787f90
-
Filesize
8B
MD57be0d0e139fed042399787812db2c0dd
SHA10bfe366a726c02ba7fe5ce6a722aeab9afa9c5fa
SHA2562f3568803e28f4590a4f78783f63f68215a79e0c46ed1ab8e22c0b5afba04677
SHA5126a1d66c5d657abd500b0ecdc41a01723ac1d0bf90da638223f938b368b990b9efad1c3dd64f8433358c16035198c6f784ae612dafa6e9f1a145c9b0375cd8a19
-
Filesize
8B
MD50391eaa1901263fc3fb13475bd6cd28f
SHA10075351ad672ece8ed29d4d3b4586a5e57f615fc
SHA256963117513556ddbd287725a48b41f3ef7de245497a0f927b2157ff9840b874a2
SHA51237d8f403f049892f22949d2ae848234062e23110c51b2410d22576ca0d540e05f2dfcb9b5f4be8c6ed218d1fe376326853e19d1a9df0b3ca625e66da32ec45b7
-
Filesize
8B
MD55a88961e1d59f4fdaa5abeeed4ae7a9b
SHA1d4b992a5d5014d2dd8015c150579867f83f4e47c
SHA2568f95e4307ee1d8e32a79c91c10283b76ba29ecb7afba7e1a267441dbd375f8b8
SHA512266019fa162c48a74812c835cbd4229ffbd509767824da3ce0004426efbf021c666b3aad8ea10c6790fb2634f910938df933eaaeb928846e1f23ed2b2432208d
-
Filesize
8B
MD5bf978ef517d1efa5192f1eee08e09deb
SHA1112ff8cb26fc20279ea3f60b99b50efd3df50846
SHA2566535e4eda3dba1ec37982c7f3bb3649d6cc88d6b0d951208171f06b7486573c9
SHA512bb9d8ef40a323876007b06529af6a23dc2c79f5b0e8bcbb6e10401a0e9ee0a796278ef9072bc4088d237e613cbeafb82b0ea02c23c9e9d1a07be7fa95eccb8a7
-
Filesize
8B
MD50bd8160560633703e077aba29c53eae3
SHA1044351f5be67fef2a0d5b0c4828470a3cb8a162f
SHA2563cc5ab043f5e2afe66561a3815067a5fcfb4e45bae2001beff09914a57c70aab
SHA512d47fbd1d23f8c6e05181b3d7918a8b7176deba2a4bec20176c39b64579b35eb6cb2ffbf83bdcbd0f954666d0d7741cb1a25b666dac7baf7f723a41eeb675771a
-
Filesize
8B
MD5f76421224c84aa3cd9df092c3088677e
SHA12725aa6ffd8c591fac187cc696a455cfe98fcede
SHA256abe53f44904e000646489109d2f118f2f5ed9f802b61842942d90bcf45f1347b
SHA51290a1342beb0ff605a68d3725e041fd75289b5daacc27301280f7b7161b161b18aad55a98dbbd71abf45d9540cfdf0f53649b8afb6d66915da7d01e356bda79a6
-
Filesize
8B
MD5fdd47dc45a6047a347b744498442178a
SHA18bb9747fef9096ec26bb515b374df37be65d8551
SHA25600400ae7e28b9043a53b5f45d8f3c94fc185d255c67081d24b8c25bd180ab021
SHA5124a9fa85372c4f282ecc0b8c9e07cf5fdcabb26279001b7869bf6a3539ad461185541d688cc1be8524cef5996623d24a14fbd716386b5cd2172d47ee799827c10
-
Filesize
8B
MD5ac198996bfdce65eafba22722f51a46f
SHA12cf6681ffc3a025996da121583c94651f28c9791
SHA256a87d81574589650da2015d8b4390f04606d5c8de2ad4f9cf7f18671b912f5153
SHA512065b59c99028a700d4bc3d08653740b0bb9ef7ad376ce8464f0a040d1da7bd9dc9b1b80dd74ac54d43dbf9a2b3eef18c11c165ec4f8efe63203781f45d86e562
-
Filesize
8B
MD5f47adaeb5f28357cd0271d75cd377c3c
SHA18b35035f6560dd6069cdb1d43532215a9bae9b26
SHA256454e33b196fee7625d27c80dca3918e85ce0779c75d45110e3c551aacc37632f
SHA512757149f21a259e723547ffabe859508403aa06808465031041758dce4a4f9bab24531a863f9f4f3128fb33a0688372b057f261715e59e6830d16584f21fa91e9
-
Filesize
8B
MD5ac69e3415529624af0f4c90ac5502510
SHA1a3c3df645bccd21af336a81b0718c8b1dc80043b
SHA256c3a403181d88860a4604c68e3da2a8de9d615da74e647e8fdbc1d41e6e8ca443
SHA512ee7a16ac4f02366df337f669e6a3938e1050d33df974a92ecfc9a66431454a52aa79f48df494f012fbb10c253a417d7c508761b87e14178388443ebfbbeaaa9c
-
Filesize
8B
MD5ea3413474eb4c679fdadf618eb9a1ca4
SHA1ef1297fc94c7b5756b80ecef84953600cd0da458
SHA2564b99b642fafb1cf349b4382b2576516bd8b9fdc18cebeb9f05ba338be0748c59
SHA5128a97a38251608a2dab070e501d540b550c05d3c0f22dbc25ed04888784a8680bd259f3750b4f8761ba663ef8022aaab4be3ebf18c10efb472b5093977a0d6e28
-
Filesize
8B
MD5d0f5fad779b3e454fce33f7a470fbe1c
SHA10a448c7c92726822bc42676822af9398c558be2a
SHA256b33c43d56646683c0f7bdb85f70ac3693e20de632200402fcd372d43ad53258c
SHA512141edd5684a87300bcfa947ef5415ee8dfc029a40160c6733d2526c2c41f6cd96f9a6636ba56ec30c1773e6c36d0ef64e177da01ff045a49b8c82b3340d51234
-
Filesize
8B
MD59416d2198fd6e8ff652df8d1e94096dc
SHA15fdfdf4d131ba72636d3cf12126cf4e193da30c8
SHA2567fe4ac8632d9c956816c82f4ba0f4e74ded9a30479a44b36634cb44b0249163e
SHA512f6052b032f3e349501018f9b34ff9e3fe21539dba37daeba9d6744db969c5a6b90a86b2de76ebae75f22f678a4fb0c4d34e59444d974fc8b4a2438ae6f1b1cda
-
Filesize
8B
MD53cc59a1511a3a9e63df88fb516c69acf
SHA11ada99774ec43a70c0bc0b8586bd19c211512eff
SHA2566ca5702398f9ffcb8bc5f4cf569213410eebb862e295cd5b1ceb3d5f18c6c68c
SHA5129fbcf8d40b67c78151c503dcdf64341226839380629179a899eea53fd280b47e877b89fbdd3ff96cc4f6026f87332c79b90f4b55e63374da8e838d82f045105d
-
Filesize
8B
MD50ead917af18d14b98c092c51a2c621a2
SHA11f9a82fd65e4f45ce4d0e17646380b41439c4ac3
SHA256036ccb0866019ccef4d70ee9f3082abe6edfc7abd67bd7a1546f3cfc49f00672
SHA512ff1fb77cc51f038e559535726a950e1cb08933895ba7683a7a4fb3bad9a5434fb7653472616cc4b4c86738b1993dde322c3ec93226310950aa0603e97b7c0059
-
Filesize
8B
MD5995ce35c5a5f741f5885a6285d9b2965
SHA1ea446b25b34226487bf8b20cf448df8c96f60a09
SHA256915e86e7a51ecc31d3d74d099b7bba32fb0a633bed051a9a3a2d53877f37ec03
SHA51224b93308ce3592b9c218d96fd9f0dbe405baa8c9a407fcd332d73c094766c0e9661a19e42e2c6f0aa920d92c518beb07f82408ccc121d0892703792371c8907f
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
553KB
MD506f7109196167d0fdcd66ba4df396bc9
SHA1edc12dd8b5fbf6d3cf85b3dcc369c2fd96f1d76f
SHA25649b98d042dd9cb333bb064059b07fe5a645554bf48f2a7da6f220e4b7c49f7b7
SHA5121af4cd631bdfa83195499464b9bec187f782d6cd5efc91127f6465f3d708723bf6e716954822ebe88a256ab077dfd83d67bb261e3821d62e88da222e6b55a022