Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 05:00
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe
-
Size
503KB
-
MD5
13e84565dc33e8c7e3019bc35d69a856
-
SHA1
8b899f80e741e5a8f381b1a4fe7e7bd8148c54e6
-
SHA256
7348fd8e3460e177c360e972091b870ecbb9d2b12fd2356c92311b765c701257
-
SHA512
9d745e2142b7f06124fe240e8ff7e4f27c0eaf63092be48d945c77811f1e19fc92e0095f721592f8b331de5c475563f8c0d51d4ff5ff0db834269a705707fe79
-
SSDEEP
6144:zgqXLAMGmC7FWaWH7hGc4Vw/E+V5JCmPg7F9j35Gw70v7K83XbFXXtZAGHrGqaeq:zbL/GmC7EVG3V0lH3PgT1N7c7dJXHl2p
Malware Config
Extracted
cybergate
v1.07.5
Cyber
jtg.no-ip.org:43594
T33B73534GAH7C
-
enable_keylogger
true
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
WinDir
-
install_file
Svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123456
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\WinDir\\Svchost.exe" JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{K1RL186E-RK04-1HM7-7B1B-D1HO5W82N022} JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{K1RL186E-RK04-1HM7-7B1B-D1HO5W82N022}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe Restart" JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{K1RL186E-RK04-1HM7-7B1B-D1HO5W82N022} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{K1RL186E-RK04-1HM7-7B1B-D1HO5W82N022}\StubPath = "C:\\Windows\\system32\\WinDir\\Svchost.exe" explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 704 Svchost.exe 2304 Svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 1244 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 1244 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\WinDir\\Svchost.exe" JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\WinDir\\Svchost.exe" JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\WinDir\Svchost.exe JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe File opened for modification C:\Windows\SysWOW64\WinDir\Svchost.exe JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe File opened for modification C:\Windows\SysWOW64\WinDir\ JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3020 set thread context of 2380 3020 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 30 PID 704 set thread context of 2304 704 Svchost.exe 35 -
resource yara_rule behavioral1/memory/2380-7-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/328-533-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/1244-866-0x0000000010560000-0x00000000105C5000-memory.dmp upx behavioral1/memory/328-893-0x0000000010480000-0x00000000104E5000-memory.dmp upx behavioral1/memory/1244-895-0x0000000010560000-0x00000000105C5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1244 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 328 explorer.exe Token: SeRestorePrivilege 328 explorer.exe Token: SeBackupPrivilege 1244 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe Token: SeRestorePrivilege 1244 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe Token: SeDebugPrivilege 1244 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe Token: SeDebugPrivilege 1244 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2380 3020 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 30 PID 3020 wrote to memory of 2380 3020 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 30 PID 3020 wrote to memory of 2380 3020 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 30 PID 3020 wrote to memory of 2380 3020 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 30 PID 3020 wrote to memory of 2380 3020 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 30 PID 3020 wrote to memory of 2380 3020 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 30 PID 3020 wrote to memory of 2380 3020 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 30 PID 3020 wrote to memory of 2380 3020 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 30 PID 3020 wrote to memory of 2380 3020 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 30 PID 3020 wrote to memory of 2380 3020 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 30 PID 3020 wrote to memory of 2380 3020 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 30 PID 3020 wrote to memory of 2380 3020 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 30 PID 3020 wrote to memory of 2380 3020 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 30 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21 PID 2380 wrote to memory of 1232 2380 JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:328
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:380
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_13e84565dc33e8c7e3019bc35d69a856.exe"4⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1244 -
C:\Windows\SysWOW64\WinDir\Svchost.exe"C:\Windows\system32\WinDir\Svchost.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:704 -
C:\Windows\SysWOW64\WinDir\Svchost.exeC:\Windows\SysWOW64\WinDir\Svchost.exe6⤵
- Executes dropped EXE
PID:2304
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224KB
MD5c6b36c2b269d0289fe8fa7675773beb1
SHA119ef325a9f956e6b939870277edd058b08bb2dda
SHA256b4c451c0c886501c39704e2ca754e7962bf0b9b9842413c7a3385581f99e9583
SHA512b2b0bcec7db8aecabc07e68a672a2420b68e5bea2e9b10f9cd53706baf925039c5e8eb74d7efa366cf78f30cba79f477ad143a4236a0edbd5c9b875e47ecf119
-
Filesize
8B
MD514f1686bb88fefea040314fa17d44db0
SHA1a03b00c3bc4147ae95737e90bdc9734e660a1ed3
SHA256b1e7ffd05b05d919d67025c7e493c831f2e0fc577c9f5282f875c7f707426ac1
SHA512d665f4c75380affa2590b0147ee490b69a2f78664af6abddc6631a4c694e69b9b816a97a8b57c9611f58c0cb50e2a5c7dd9e713da7068b5cb2053c508e1e10f4
-
Filesize
8B
MD5ad6affd518264f997732208ab6f64679
SHA1452bbea17f57508aa6070d6aa60edddebacb39ef
SHA256094fc082f12d2caa1b0c8bb9ba6b81e7ac8ac8e1f5ac1cc614398680b4e040f2
SHA512ba06ec963a2ae76fc89e307468a06c538a66cd07bb322954b08644671e40f82d2969c22f786bc47a9b98b9c38ba4231cbcfdd00e5e88b10260238584f97107d1
-
Filesize
8B
MD59bc52c07ed8368484282b2954d4cac37
SHA1307c83fa1f4675f1825c0a053bf9bd24208da941
SHA25693656a182f9bb15f63f8e2f32a9139baab2f10ed79139fb53bc2add0147e03ea
SHA51235e496dc91e2b78ff8e80962d5c468249012e053e1766847b63363ed72056d0d2f82494b5d94fb514ae95f7f634207dea0498cdb6592bf4b28e2f9420ac8dcaf
-
Filesize
8B
MD5ee25613679a050c13e6d752dc0892784
SHA17cf8db3b6d912243f27fb43b113972c698a4e5f7
SHA256879b38d6bf58dea7c5c9f2ecc12eb31a7cf0072142ee2573e78febd2c90298b7
SHA512400b9aecd33b9512e7922c00a2d3fcbb8200d8866de411cbbc5003714ec2cf7d20e61d4da4669be37fffade74e2a74e12f17510993b2e55a8f287730f17a3960
-
Filesize
8B
MD5dbfd49dc2b967bb62483fb3a8de3a016
SHA164c953c0344fe2e84dd576a176697495b51b41d3
SHA256729348fa791cc82ac9e1ee2c850e1158736c53f753a2e4b4ca0b3a76847b809a
SHA512db5f8af1c540a70d781b2b8f6260d7ab5e4c7c7cb9260caf00c6596ef8be4152398795c52eddc71e5f3ed3a6d1b7b5b41245dd9fdd93bc0f3fd4b465a4e0750c
-
Filesize
8B
MD5b4970fc3d899da667fc245f7bce689ac
SHA1d6f05db11b82293f95870cf4228c181cf0542cc7
SHA256f77dd947860ba72e59bba45210406e01fef7f667e8b9485bcdb6ce0a4b5132e6
SHA5123c452abd0f22ac9f99f35f47ea6f5e8be8e2742a217834666e9a9cdd9577db338c0132399fb01aacc5d25c00da0488f59cd532dbcb78f42e4944e458ae73142d
-
Filesize
8B
MD5da1963140a5fa9f412ee829ebed979c6
SHA1946322745e80d25a2a7148bb962be0f05d52d4fe
SHA25693a30f6ab6646dda16284714d8400c40930d132670a31b134cbc510cdf76cd60
SHA51293001e07892e91a6d54c1e245adc4e0ca7c802e9271f5a1f50ed8b9aa91ccfe6e331337b179d0baa5fb5dbe8d58be077ce1c6ac8c23ef721bac181e8db8a7b35
-
Filesize
8B
MD5a171b464951920f425593a39da05480c
SHA1efead6f6e7798c186e35ab97e4d8905f19016ef8
SHA256e640df2574e451c665e657bc83e5d49e8696790f0b1cd698b906e2407c62a8a6
SHA5121022a9ade0b828894d2afc864bf9f75d1401c957aa34dd4d003e7e7687ad156d4d23e46ff4004622b7cc7ad38322430f2b6bfb64b806978fc487dbee0dae08b7
-
Filesize
8B
MD55aa56bbe0e649d4fc095c7514d956cf5
SHA11e9a89f98a8c00221c01a6bf68b83267f7215cdf
SHA256177376fab24b930da25fcfa4ceb34843f1a64f50d6759e4de6e722ab8b21602d
SHA51292dfd4888e87ba1c3500cdcd90dd3c3d5dd9aa151b8eaf5ca8c6121958c23eb53c640d29488b523b2e81b1271cd83c97613e6e93d680abefbab61031ba668ad8
-
Filesize
8B
MD563b6ffc9f3160bf5c61d1f6820180c42
SHA193baa304e0ee645c8c4deb528408551322352ce8
SHA256c9221b8b16a2cdb9ce4fa8953609481b158957a6acf3715b4f8f72936bfd8df9
SHA512de5ba4d76aea4461e43366124af26de49f9e664aa5947fe662f63a2a90f665071fba3ed5b6367fae19241a815a743d962f3382619c5654a769b0b15d964f52b9
-
Filesize
8B
MD54cb4d0b93341f1c09cbff5029829ef51
SHA1c1d5c8c114bbb6c83d7661a8757710ddc8c28e5a
SHA2568d1c46fd033f711cddfb1ece38aa37ad32d04351d4439460dbde17047657fe35
SHA512f220767914fe4f5c835e3b1888cd16c9320a3a0f8650ea75bff8e1aeaac412dc990d2103c69a665609eaf0ca8efa7f980bff4fffb66c2a21a7140672add3b172
-
Filesize
8B
MD54ae6878f99e4715b6c6b84ff503668db
SHA1b641c32891fe21cb60905e78ffcc2fdf0267bb61
SHA256051b5de47032ac218d3e966a6bbeaf28406e71a59345d64b500cc3dccc0b146a
SHA5122c827508da777b1f2ea8fa167d3b658329e06a48a61a22123d17ab542acd8e4b9f9b4cbb129ec4761364667fb188424dca7eba5710ca752bfa1979759f97d83a
-
Filesize
8B
MD5e0503bc0c09f1264a8af7f26604b2a18
SHA1052952b0d118cbb06f71cb7c53c92c9eb20fe7e3
SHA256dc31293567b0b935b96f234f13409891d432d34f1674d7b542bd4113e8dd722d
SHA512c362dfc5cb88f73d9ca1cc1e9d95f265770f021a08028fae50dceb6e4eab9ca8623be0a1e2b6e74d27dd10f9f8b773ebdd231172ea58639963c2ed1a80b664d6
-
Filesize
8B
MD5e6969d948577c818c5f8c7061a3d4b22
SHA1d060447d4e9f7fde7165b6282797a44cbb164ac6
SHA25692749c3e92586d00b37518722f7b60553cf488f2e5907cdf115b8eb5afaa2647
SHA51263197fafc7d8fbfa68995c06da970801910b0aed856aa9015eee0e1b08ac8e2ec4d1005ba6b832f6c4df8432b8fa986c82c86fd80852bab13ec3459d872ccc7b
-
Filesize
8B
MD512105356ee74ec29dc59845f46bbd75e
SHA1ab5bb4fc698fb6ba19d6a22654eddf92cce71d9f
SHA256c0cd18c28c2fd472bc41a53dbf605b01c2a3554809cfe2c21eb39e49ab7a4796
SHA5126e70aea7366ed13855e66f692c7df44e7efd027db67a4d8c1ad7c6eaf884eb7112821a566f4adb711581455558e19018bbc6d5d9ca3d434c28b9f16cf14bf9c5
-
Filesize
8B
MD5b2c65ac6ffcdaeb56b20c3de223e6a46
SHA1b5c306060ba46af813555a3c98f5062ed2521d18
SHA25656f98c0d5448d95a3d86d94187271e08a35ec319bf64bd4807ccab69ea9d0388
SHA512272d7510c539ed69c9dd4d3fb795ff49255a091e56aeb859d3d4acfe8e8d87c9db2a133b962eb7210a46743a5b23afc108f81eef0b50b965b4dd03e6d601bf03
-
Filesize
8B
MD56c496121a280b4f167d6c8e9256982bf
SHA15d0c1be2cd56eceaba49dffb6fd7f1bca976f6af
SHA256213a7cdddbe75aa87623a63370ff6691788577cb77e99a7af33cac7fe39d1e20
SHA512a6377819117577e10a1d1c004e809a8dd65c1608a89df2b9eba7eb6599e6ffa903f4780859ba14a25ea9e0d1a27ed512f23156388a5977843156734a98fdad97
-
Filesize
8B
MD50e0df529e247512e148baeb106960b7b
SHA14197abbf836280427c56b9b1e27178af3c9333cb
SHA256eb5d9c9b5c3ccade6eae050f6b5dd581c1d968d3a3d703f23c756b058006e96e
SHA51271506e86210ff2f0c3317be238a9dff10a786cae06576d6dec40f78b2d43c65a5acec519213fa1d3bbf8407cac9e7f5412dfc549a5bd4f260439d90323ff0bd7
-
Filesize
8B
MD5b1eebc094bcad48bf50c14f9fb94b9de
SHA18cc374db8eae1159937309ea97259d23dc3bca64
SHA256b676b46bbbee572a668ea30f882f33d940d6adffcacbe2b9d141dece0544bb67
SHA512eabbc88f73e9574e611926660fc01261d6f2767f1ec89728cb8c8e934e4fa5da6992339c05c09948ac1cad3b3131114c4791b6ba21c711c40f94f807d2a8e9c7
-
Filesize
8B
MD55c1a5e874288f480e7a8d38091f32174
SHA127e77537879fe81d839d68cc83bb0d7062418b48
SHA256440272bee0bc4e1a4020af67f0edf1acbb81a565044cff24d82c87c09ae52aa7
SHA5126be77e893661abfc3caed114e450b5759a6b7c1212acbdfbc838aea90dae0237a4a24aa5fef9ba776ca10be62dbb808d8f5ab76f2c4f9d98c3b52f908af7a79e
-
Filesize
8B
MD5f5030f0206166bf8f004b20b425e21a1
SHA1a3e11fce4a262cfce250392048dbc71205178117
SHA256d341fb762ed07a0e0ec4b5a90e21944f5598a6894989cbc0f7cb3aba6ea81fdf
SHA512dbafb25fd8a9bb84441df0546dae330da622f4098efe9b2f4cbeb5f7ee3c07d52ab89bda52bfb127c22a1010baa0ec34fc0edf3d9882090430217645e61b31c8
-
Filesize
8B
MD5fa912957f16f6f591266c56942791f5b
SHA11f8d0efc5da31b96fab5a47e7e5b5848fda95df0
SHA2568978942f30d5f0de16232c47e7dcce61bc481d5559224abaf28832029b358879
SHA512181428c4e2d6d1f19e1ad8e410154360abf53094fec505c34f2afa26bd84573cb0dfd3b304f18419a2f0268e9a25ed14885a67c6c7e02751d15636dc6b97c59d
-
Filesize
8B
MD5c52dbf1c4e51acb20bfa57d939fbf392
SHA144faa03c48d05076fcfa7164e9f0abe8ad5a5e86
SHA256fa192a73c9a0359cbb6f2628bd39cea9b343dfa8d70f2e0914df06e8ab53161e
SHA5122a00fa291ac16321682fcd9e8add3041c52716f06fd1fd0234b6d2f46dd36d8ead2efd819392486922488c436cb3826537baac371a60f9590e7ca1a0b2bd4371
-
Filesize
8B
MD5001fa80529a3ab44b58641bef0a04162
SHA1c880cadaa035952a4a08f25573844faee722677f
SHA256a8513765267daf8f12b1ee2c7b6860468b3eecd4024e287136b959495160cefe
SHA5128f189685c976b5d09db0bf157b2829e783fe8a1ff9df672fa0dbb3467fd4df35a8582b158555dd2448fae8c1054fc3348be6dc269bb18a07b4543cf15fdcb82b
-
Filesize
8B
MD515ba958819ae5c2af9c41c4e6a4477ec
SHA1923c183961b3d909354a84bd176f948b7bf0c901
SHA25607d9b346d94418404a0e9b4eefa2eee576e9425fa80c4014762b8e594cf9cf94
SHA512a9fd4be69f741425152c53116d3f6648c48fd288a5c29e49418f0a927d009c6eedb55183c015e79802ed133ad74a50570dc9dd39c6fe452a8ec2a42731aa6a03
-
Filesize
8B
MD596cb1828b554931fca5543c533927efb
SHA1af1d11e93022ea98003ed1d3387a73a9e6a7c202
SHA256ec999591627ca0adfbf38927b3cb0b4c625e1a2a673f7a9bb7de558898527a0b
SHA5124907f3c815fd9b7d2b58efda736c1ceae773aa6ce07434b65b296597eeb38c4324a200ca6e2e202ddd28b2722bee73b2249d37294b9b305cf4012df1e68491ba
-
Filesize
8B
MD5bfb854c7236105d5fa654c52e41d51bb
SHA17c4435fe61a7c6796014e98a24fe47158e484a2c
SHA256057d0f3e2e80c4372db5c2f7c0f3174e30d967f24c10cf74a2e00aa77a5e8421
SHA512f2a2e5154673af09e3047387915f885b172609ac5f75f5ca66eef439aee6092405cfb68c5df4f1b9935d73e046f989b1fbff81f1494e2c1d3dac4cf1bfbf29c7
-
Filesize
8B
MD5e76bb07c64d2622435a37d04d68246df
SHA1b1ed134ae66b81a3454ab07ae57506d076f98e28
SHA256ec39611dbf17b2f764d39bb7a72d2022b51b211e0ecd511235f41e062fbb1114
SHA5126d6fe600c0788dca755c64e04a033056c902c9f9392ced92dc64c98cdbcfea428df2c8531f1626a5eeed5e5a69eabf62cedf2490847c1712409ce0a2909104c8
-
Filesize
8B
MD5193c348dce70996d143209d59fb10ce9
SHA12e889135f2b79d21ce71e08d379f56dca74ecf27
SHA2568763551f60ec8836c3266265f605ca07f51d7804361e9f8290a219a46c09026c
SHA5126877a6d258d2d3a12650f52008b5de917583562b5671fa3dc96caba0779da7760f3d70f66671245702446ed63500c1a7b3b9080c3dbc29feb613674c5bb5da9e
-
Filesize
8B
MD5ac8abf2b0faa818e01f81105f023a793
SHA14c228bfdf6104f237fad1595750d94baf8cb86dd
SHA25623900cc846f95ca447c1a8ff1818a5ff13d2e056cf411562df6ef2012b54fc53
SHA512f7bb567af5e696268368e5bb9dcb464d19525197de7e72217b18ca04b0bc9db3ea55e617037d9a3f4eba5373a8e0a14fa13bc6a657d762d886d8e8296e708960
-
Filesize
8B
MD596257146fb74e3dfef87c06d0fcd5887
SHA18a393826aee93f5c9afe23a0e89cf7d0a438ad7a
SHA2560d6afb503a703e8c63346f726e87004da2863ac1b36b3ea38be3b850f6c98bcf
SHA5120a727c109328fd587d980199bffd02c001b6b162a98ec86aa9c66b5ce7b294c9a7e85a5546f45b6de3f0836834472e73614c83aea5ffe94ba1401e9160a5518a
-
Filesize
8B
MD5557f61a211a917909e9bcff928dc32f9
SHA1e4829a2dfbf6931c0a78f31baafd53efd00bfe0d
SHA256122a6783928c1f4ae13e85bbd6dfe5237ef4d46970797c5a788824c8fe725a42
SHA512827dff1e820cc5ae4f506491bfa9549bb94ff5336b31ef46594770fa07c2fe2dabd62397da0b281dded41d14f836ce1fe2c445d89aad179a0a146d849bc911cd
-
Filesize
8B
MD5783cde5c2721773689be9c4e1680423e
SHA12baad81573d3140d2e49059a07853987af9ef111
SHA256e8ad4b42c8a5df6601e19062074d54823275a67a6400f9730a1183fcd0394018
SHA512ec01e6edd4af4c1a75836ee1080986336db51d4ec73ae685cc9970dd4eaa3f73de0c005300a52ab018e5bfc245579bdb43b4681563f189d40d77281ebcf36ccd
-
Filesize
8B
MD5a5abada67b832aa91a1154f69c1f7fe5
SHA140d4fbc27c83c545801b902f958fb56f3b0c0141
SHA2564becef324132d546ba16f9ec44b940804cfb4114d1a72892fe877c7ed1a17fbb
SHA512f47adb4db240fe62fe704423d4066c18b0d8ec00145c56ff4cc3b0fecce81fa2b83bacedb5a8803cc71cc29271c6d541f10f4bf51dfd96099da8d44cc68730f3
-
Filesize
8B
MD5f2da834cb950628e4a0159bc0dbcab15
SHA14d0d1e68966158df0a6c147c9a78c9f126f1c10b
SHA256e161db955162801a47337163fa5afe5dc28b36a128b5f40ce2ff311c2816cbb1
SHA512af413e468a4c7019963c9fa6b7c99e2b2e75936984d6a37b8fdf66059240c82a5397bba106ac7018dc58b909a90b68d37525eb8a97efa455a51c3d1e5567033f
-
Filesize
8B
MD5d8dfd84c454075a56a54e3604e4eaa06
SHA11930f93c80c75162b60f5998252dae1bf7fb291e
SHA2561ca66eb88162a62944b303d5c3277b68b1638bf9c63a5fa1bd860d2d742cb389
SHA512b67c21901b30fe922554eaadcb91f74ee30b4aa1405765258b01e93f6b7b57685a052aff5ff25d27f49262759098b5db84dbffe077ba85761d7dc070a56fc642
-
Filesize
8B
MD5f504ef4c06e7098b05b4aa5e91059a5b
SHA13041691b218b9ddafe7748a86597f950a97f8867
SHA256302f40f0501cbd2ad461fd70461eb78c9530b451b74a523532d6f592630ffc20
SHA5128e2d35e5190488595b4a2e326b54b382b7c37e2b435f17f002c12924970342ab261df47806c80a2d18d4f86c96a408733c511c07583af8edd5f239b742ed5ddb
-
Filesize
15B
MD5bf3dba41023802cf6d3f8c5fd683a0c7
SHA1466530987a347b68ef28faad238d7b50db8656a5
SHA2564a8e75390856bf822f492f7f605ca0c21f1905172f6d3ef610162533c140507d
SHA512fec60f447dcc90753d693014135e24814f6e8294f6c0f436bc59d892b24e91552108dba6cf5a6fa7c0421f6d290d1bafee9f9f2d95ea8c4c05c2ad0f7c1bb314
-
Filesize
503KB
MD513e84565dc33e8c7e3019bc35d69a856
SHA18b899f80e741e5a8f381b1a4fe7e7bd8148c54e6
SHA2567348fd8e3460e177c360e972091b870ecbb9d2b12fd2356c92311b765c701257
SHA5129d745e2142b7f06124fe240e8ff7e4f27c0eaf63092be48d945c77811f1e19fc92e0095f721592f8b331de5c475563f8c0d51d4ff5ff0db834269a705707fe79