Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 12:08
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_170ce0e070165d3e1e26e5dd4f6c75f2.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_170ce0e070165d3e1e26e5dd4f6c75f2.exe
-
Size
734KB
-
MD5
170ce0e070165d3e1e26e5dd4f6c75f2
-
SHA1
c9c6facf267c095e39ef326bb80807af1e1245cd
-
SHA256
9a7cd4edc556f074d7454b4946a72df8381eb86ab2d736971bcd1fbe782636a7
-
SHA512
f09314d7c338e45579d9ced7c1704f075eb0724f6c47e6978960bfad7e8a9fbe674b05671f8f539e820ed6762d6689ab2cf48c06d9924523730ec1b88c1b8461
-
SSDEEP
12288:yUWA3AheuswqKETUfnlnoTWFM34Ps+Nn1UXcpYlI8VDRcaO/XdPWmlj:yUWqisBKPdoTWFMoPs+NucpYK8VlDO/D
Malware Config
Signatures
-
Cybergate family
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\microsoft\\Win_Xp.exe" Changer Ip.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Changer Ip.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "c:\\windows\\system32\\microsoft\\Win_Xp.exe" Changer Ip.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Changer Ip.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{218A3Q1V-M05N-O32L-4AM8-MA0JEIMDL4ML} Changer Ip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{218A3Q1V-M05N-O32L-4AM8-MA0JEIMDL4ML}\StubPath = "c:\\windows\\system32\\microsoft\\Win_Xp.exe Restart" Changer Ip.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{218A3Q1V-M05N-O32L-4AM8-MA0JEIMDL4ML} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{218A3Q1V-M05N-O32L-4AM8-MA0JEIMDL4ML}\StubPath = "c:\\windows\\system32\\microsoft\\Win_Xp.exe" explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 2752 Changer Ip.exe 2660 Changer Ip.exe 10676 Win_Xp.exe -
Loads dropped DLL 2 IoCs
pid Process 2660 Changer Ip.exe 2660 Changer Ip.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "c:\\windows\\system32\\microsoft\\Win_Xp.exe" Changer Ip.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "c:\\windows\\system32\\microsoft\\Win_Xp.exe" Changer Ip.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\microsoft\Win_Xp.exe Changer Ip.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\ Changer Ip.exe File created \??\c:\windows\SysWOW64\microsoft\Win_Xp.exe Changer Ip.exe File opened for modification \??\c:\windows\SysWOW64\microsoft\Win_Xp.exe Changer Ip.exe -
resource yara_rule behavioral1/memory/2752-11-0x0000000024010000-0x0000000024072000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Changer Ip.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Changer Ip.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Win_Xp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_170ce0e070165d3e1e26e5dd4f6c75f2.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2752 Changer Ip.exe 2752 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe 2660 Changer Ip.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2660 Changer Ip.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2660 Changer Ip.exe Token: SeDebugPrivilege 2660 Changer Ip.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2752 Changer Ip.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2868 wrote to memory of 2752 2868 JaffaCakes118_170ce0e070165d3e1e26e5dd4f6c75f2.exe 30 PID 2868 wrote to memory of 2752 2868 JaffaCakes118_170ce0e070165d3e1e26e5dd4f6c75f2.exe 30 PID 2868 wrote to memory of 2752 2868 JaffaCakes118_170ce0e070165d3e1e26e5dd4f6c75f2.exe 30 PID 2868 wrote to memory of 2752 2868 JaffaCakes118_170ce0e070165d3e1e26e5dd4f6c75f2.exe 30 PID 2868 wrote to memory of 2752 2868 JaffaCakes118_170ce0e070165d3e1e26e5dd4f6c75f2.exe 30 PID 2868 wrote to memory of 2752 2868 JaffaCakes118_170ce0e070165d3e1e26e5dd4f6c75f2.exe 30 PID 2868 wrote to memory of 2752 2868 JaffaCakes118_170ce0e070165d3e1e26e5dd4f6c75f2.exe 30 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21 PID 2752 wrote to memory of 1352 2752 Changer Ip.exe 21
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:336
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1692
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:796
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}4⤵PID:6056
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding4⤵PID:11196
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:752
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1308
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:860
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:1000
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:300
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:272
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1040
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1220
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1500
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1916
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:668
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:480
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1352
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_170ce0e070165d3e1e26e5dd4f6c75f2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_170ce0e070165d3e1e26e5dd4f6c75f2.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Changer Ip.exe"C:\Changer Ip.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- System Location Discovery: System Language Discovery
PID:2612
-
-
C:\Changer Ip.exe"C:\Changer Ip.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2660 -
C:\windows\SysWOW64\microsoft\Win_Xp.exe"C:\windows\system32\microsoft\Win_Xp.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:10676
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
688KB
MD5ec55dbbdbb270ece02ee3687d9422048
SHA132f2480910f6ff916b2fee658b273c12763cfd78
SHA256e0f6873a6511a735411ecd3399f86236189959b5d36548dcd75693883338a2a9
SHA5120560f0b68418ed8d886838b670fcd42ee6126f19792422d0a86a2e50781b65ef82a67513c49f9411938df68c8b62fcb7009b8e7ec2abd8bfab8509dfc9e3c9ca
-
Filesize
627KB
MD5334afd8a3056b0bfd79bb33614df3767
SHA1fc81da9a1ea1bee062036da200526699af786027
SHA2565a86652a632c7103a3679d80632eaa91c9287d081797df4c4a547dda51513e63
SHA51246c62cbfddfe6d0f64e0393fb679c0e90582130da5b422404a330da36a7c7f82c1d8dbf3e30cfc367027b8bb7c09a874dfd2c29b035cb0f8ef202b40c3cb91d2
-
Filesize
8B
MD54f0d83c5f769a55864fe85faf0d975f2
SHA16d3985e1b25458b5cfddfaae1fe271e1907dffd2
SHA256786d5b5a78be668aa1d45978442418d829cac3f531029b005526afd5ee322885
SHA512f133c094bef19382e28af991ca208b20133c79cb2fb1c78b977eaab930518e3f90d1a4a89635287fe7a805103595d00f76736feb1e87950737783b93852d95ed
-
Filesize
8B
MD55b248df999ed6f58e547ddc90bf6e112
SHA1cfb98c704d8e3325166c532dde8be4d58b0b80fc
SHA2561ab8ec4d07e49acc8b3ec2da5e5a96532b198b35457dcb93852a5386ae2a96f4
SHA512cf6a8dd386536a353e4ceac1fc147f16bccff01742a11f9aa59863e218f637dd240e4090d2c11f77af8808deade440ebcf7f15537aec8e4254081efd47b8b4e9
-
Filesize
8B
MD5c4623ca7f85848d25a048d0eb2d11347
SHA1cfa2393e59e754dc38763d588870ef476f29efc2
SHA256de32f92f0efe0ce06f8121bea4fcf8a2b1b3b567d052e071e5fefa2ba42333b9
SHA512c12406fc8cbcec132af29a762cbd10bbe2b70708714fe79f40d48a8547cce1a32d40bd856a99ddc33a4af7a0d71d3190ef1800f18d5089ff617c478481651900
-
Filesize
8B
MD58fa42303ed95b0e62f405fa80ae130b8
SHA1e398519fd4231d6966320b69f7fdebf0a079dd61
SHA25658c5733f0b2dfbb4a825559b6a401f8f00ad750c6e2f10737adbf68331bc19ee
SHA512e645c47b0aa8f123073a9ee80670313382cf58d0fa7c5e2689b16f1af7099e932539a2f2ac2b4bd640e182d3f3872a6d95edc9074a0eb4e189a6e75b371128c1
-
Filesize
8B
MD51c47cdbab97f663943cdf80e5f5fa868
SHA1df2a2dbcb0bc18502fcd9e5d257f01cdd2952e7c
SHA256403f0ae25714546464a621bfefec51d3f4b0a9c34d2806fb864187fa6ee14c02
SHA51222c26448c33e3937146f5e9aae24f17b0ee183eed13f5188c631b6b10cdc1f20a07e6077d2e8c874761c8a36a1ad699ee69ac1ef6683ff29313a08ba70bef285
-
Filesize
8B
MD55f3edc1216886646971e91929d7b76ca
SHA1b8a258def8e1ee8c9ecbac524e240cb1479aea73
SHA256216d4e1583100bba84292c962fe5da4445983be1415a5e08665dec107f8e6a28
SHA51271daa2d82a50c4d1d1c04389c3472c577ba70d866c157eacbaa626815a861b019e67249722e1f098b9041980dcc22f75137f4948a07691b9eb53a70312a78116
-
Filesize
8B
MD5c70a31dd519a746ec9fec9772e9e7f1a
SHA1160d02ac9af6c6764e542005f703c7d14b85d854
SHA256d76dc37985bc2c63e8f05625d38ec1cfbfea6f7e8db3698b8572ea5086d5c7ff
SHA512f2e13442596fc42c8762b249806b80d8cdf2ee053db02616adbc0796ba25e4656af4c4ee88c44a2acef29479fb14ec65cc56886243f6de00c7afec6db699e38d
-
Filesize
8B
MD5cb78fcd11dce6758c7c112ad8590df2f
SHA176b9b00fae313df02f92e2d6ec9781665f26f9ed
SHA256a14e8fdab161f7b884f3d30938d11f482fdc691d704de3dc5981498c12d68135
SHA5128755a31cbe1e270c89379f5c3884e59560bb810d15a68ad75e2d297f8f0333334b7b54fcfe6c6214a3a3b1fc9a71b1b8bb500f1de4e19dbc6f605c57c6e52fd5
-
Filesize
8B
MD53a43ba81647a524a2dbaa3672229c802
SHA13a8bbfcb3eaac838568c7da04a0b6c54fe93ff37
SHA2561bb664f7cfd2c157606d9ca6e4b9cb8fb20f9c70d46fd35c4205853e0cb45d6b
SHA51262a9b8ed73582c224ea56a25f268573b5c4d64d29e56fa908d6f90e4525bf5379f75f962490f7eba52f0f60705c24b9690a6fb250041b8f65231cc35aa766a53
-
Filesize
8B
MD5d14013ca2d8fadab94471477435d5886
SHA1979841703141e24dc2fa5942ba2dd0ed923d1d1d
SHA256314084fbd6f59e6b759f87c0131cfbd16c7ce635eec972e6580fe127111df546
SHA51279aefe1b73fd68d5c30f64cbcdc7557681f383dd426a469c6adfb96bdda4ab870e427561c12f979ea909fabbbd5d84aa025a0292eff3f046e4390393b21f4c70
-
Filesize
8B
MD59df6099ce29931cce1d6b3458a55cc52
SHA1fd20cde31b1bda539982d2da1d3b6148d5e140d6
SHA256335c065c539ab3ce6a8acd3c07dd41a4dc02c02904f573c7970b6f97eb05885c
SHA512dca16b468574e904945cde83404cbb39b4fdc6889e35e1bd688369d75129d72c7ea12023b61cdf1bd9162c52e1ef9ff23b5868641bfed6ebbb2963d72d639275
-
Filesize
8B
MD55670c6b3e1099fa0bc8739061076cbde
SHA1d5ba459a95b6b89b6152fbc2e405cca6494041fb
SHA256ca0db412e68d559de278f5196b19084897b2049e5b08ff0ba23830065ff99f5c
SHA512164e4422a51ec9a9f9f07829b34196815435a5885abf8a795607b9485d3b49d0889deaae2874ac6303c5c66b310e5b8fcedcc80d79c9cc3a2118e7856ac29595
-
Filesize
8B
MD513e3dfd75b911ddd94bb039e561f5dd4
SHA1de5b887e077acba8aa16ab432e46f33431cf4fe1
SHA256f7f9cfb215230322f435488d532a6a130e58939a71cd9799061f330da711bd6d
SHA512c166ea2ff4b887f3b3a1ad595ebbdd3209b666fd4a4b39236acb826cbb21e340150645a1e34f1785185b8b5c5073f7bbaa5fdd955019311faf3dfebf3e66cba4
-
Filesize
8B
MD5817c969391b973fb7bc11493247b9979
SHA1df39a613845a5c983966e2a30324ffaedd7bb678
SHA25608dac8695db81f6f716d6284f8f55b4e00c087ed2305314377c773880d5401cf
SHA512574511015daf08049d5db7ce4af53f7b5c353fe270a472386f2014e0132e6ce4f4e0a5723f1d353600549876fe2cc45995a800e37084fc55da6d6c434432b8fd
-
Filesize
8B
MD59b2b14e12607a515f022bebe64120384
SHA1ce5a5dca87e0fb392fac5ab2fc7cbebd4d9479fc
SHA256975df1f7cefff4a17fb547e9335b216e2e38c1d702d07098ab47f7d5b17a0e82
SHA5127e22976b58b15a3ebed15c61bad53e29ce6e0849debb534d9793e2caaf3224928046d8610d83079bf4739a317037b3569dd51f892d49f4f2b8bb24b905b4f9f0
-
Filesize
8B
MD56aa96bd7fad57799ca667b50be4b0c25
SHA1daa429dfdbeb5d0de72e278f12fe47c455afd2e6
SHA25641ecd8e639565186e3020a92a0f23a81a9712fb2ec51bb0a520c4239ad29ad97
SHA512214562f6adbf34bd28c4883b96f991bf1838ced95084d7c0b8b4bfc6c9b6b0b258a0c4cc0b2ddcd56e847298582b4aa8d181557fc082f6dbc4f3ccee3f3ec2fa
-
Filesize
8B
MD523b9753adfc9ef1d2ed5c65cf96f7f7a
SHA101d20b7db15df957bfa8d33b291a067a2d44e50f
SHA2568828b93c0aa68b42f177e609158fec36197d2375618d2e6fa123e41d48e657d2
SHA5124fc1f01abf909c08f9efa0ebf40900aeacd7b25c35b94d73fe1c663f4bca54de26541e05fb5f67e659b1ffc5d549becbda820958ae944a5c61ef4d530bfaa6b9
-
Filesize
8B
MD5bed283345d709f614d1703190234e365
SHA1641cb767d2a5a87f715edc81965e5449a5dbf86d
SHA256d5bbe2d689f9bcdc66180e89628789db40c4c6e560fc7c6d0615ee081e4c1584
SHA512725a8d54c61ba13bd8361819059aae931b521eca9f26079061086a9e6f74b30dcf6cf547925ed1e43e8c5200ca52dadd9be470c9335c756436120986e8d2394e
-
Filesize
8B
MD5ae5ac1bcd68ca2c9ffd18582c6fb592a
SHA12437c4ee3b173db9b4e7aa949a7bd76fd2861ec5
SHA2562612fa1b964e20efd508580e81455ca275dc2ecdf95bdcbd27a47aa28f207a87
SHA51257efb4534e8bc442f69c93b340aada185cc15ea9f796c5b818f201905ba8c2ffe47106fb842a2c5efe1c9dfe4f4f7325dcb230c9c1cf9081d38ce64714e57310
-
Filesize
8B
MD5fab81e7b7d250b48085c6eb7c73c287e
SHA109f0e4c0355fc97cb46d486770ebed7fe2ce5f12
SHA256d7c4a2d866192e17e6ccee301ca91f841150cc4ecb7794da26c4c5e3c5de552a
SHA51225d0fb09209294f940809a11925a80c48ffa1efff8f19011c14874490d3bf55499510268549037d5f957ee52732c5ce3611577639821397020e523d411aa2a2c
-
Filesize
8B
MD55bd78d99f7e873c49ef7204a03015040
SHA127ffbf0cced878d97ee5b94d1f6b39636ad739b3
SHA2568ab35809bee4cde13e0a46b22f2c111d7b253055fa9283fa541d2e863f5fb4ae
SHA512da9f8281867f1b28870b4e46882f8fa2dba8f32e668927beb237656709cd4db58f3a2459f5e4c6b62fd53042a2a8bfe69a971ea8bbfe8de56a10b02539a5b605
-
Filesize
8B
MD5d84ba6d0db970fff9690dcfd236866d9
SHA1b3133182ed9928b0e99d7affb97b734c8f6446b3
SHA2567ae31e26e7933eaeae0fa7a001562f315393b222b611fad5c5efa3d211a820e6
SHA512b3b0d28746b9762ff967c452c6510c92b2fd86981f1108e6e333968a0424f9b83aeb5280ad9104f156344c5a6c443e09f634a2dd998591c540b0d4a27125ea23
-
Filesize
8B
MD5b8e4985687e5fe0df25ebf6b55b62c62
SHA189ab27e0d71f720cc1d4ef9e7409572793361384
SHA2560c37b09da49617b4c6ec6a726852583ad0cfce2ceed3a16d3cdb967708a00380
SHA512595f6509680b528e835085a849bb5a6f8e365908fddbb43af5cc3df18e8fd64dae097f0387be759c1919e0b8b80fb2ea06f535c56aebb9a87ea505bf177360a3
-
Filesize
8B
MD5fced3a8e7888d99044af7f23f6ffd350
SHA14c3e516dd96982929b4efbce6472c34667573242
SHA25607104c6a9b9b5ce2aba5ef2c178effb487565aa320f05cadf1ff2b84ad61c878
SHA512841824daee85b38c78cbf5b435a065e0fe5e378c3f3257ad2a868330426f76fd3f0c65362d6d0c24d47dd603c1dae2cb4e991e083466479e32811e567882bb73
-
Filesize
8B
MD5defd7df9f7639df535b02d6e1b82fc50
SHA14724ebc69c960c04326fc5bf9625f70d9de82f23
SHA2562f2aa55e216c348150c386e3e1008e4987f2705e95ab4cc6486edf6443bdcdc0
SHA512c65891a46f82bf22e8f70abe6ac27773ee6ac4a51a4f5963a5fc52236d04d1602279c01d721447ff04934a001f1978ef14fe6e941376eb3ba1f8297b6103c1de
-
Filesize
8B
MD56c2e773a57bf3417ea36370cbe9ff712
SHA19a1f433964abb114a239612617dfb4e17056ede7
SHA2560cf669cb1e4179d3a802c10ad3777dc9d4208c0ca3e94bc3a5413de3fd300a37
SHA512d288d3855a99e2dece55dd67e8b8daab28b67b40523fbf4b4f78bc50fd908b41adb2ac6e2457734504507e29aede20181d5450c03b232dd9c7c51230f4fe616d
-
Filesize
8B
MD5d51ac8c5d0b598b4115ec96393db42c4
SHA13c41cb5b914373a33744dded60f6d258979e2f19
SHA2569aa53d653db5d8fe4e60fed13d82894d249425e2fd7cc4396cd39a503d6c5778
SHA512ce8957dc0743e73e186865176c30639517234b4b240ac8686e5ca355a8700147ccd7d40b33a0c81051dd0f0aa44dd722c8764576faa2b62f73394c6319d6c5e4
-
Filesize
8B
MD5b3871c71a6c821ea26d629602f6c746c
SHA1bde091a43d6b47a65a5828c27ccad0f80c25ecca
SHA256ddbcbfba859b8d1f899905156ed3e5d0ff894662db5450e4f75f9769ecde9ae5
SHA51289b79a30cceb8e19b73c5b89f29297425e85142bf9053a1edaa129ef25789f681300d8c3db4f83645297663e15ce5ef038eb344dae298a7ca33ead421aeaaf3a
-
Filesize
8B
MD5fee67eae100ac308f922a0dd99d09425
SHA1d23cdc23b4aa87d517b3d1551ab01b625ac72a22
SHA256b8e91153934bad8b8a049ab328f64de88fb7a59bdb2aea25a9a6230b87024984
SHA51242e17ca05ad049ce6b902b06e17b07752f2e72de6f1f3fd8607884273ec2b9f5b89802c1f0dfe5351fe17c857d2ebfc6709160f57aaeba7befd99e182af6e6d5
-
Filesize
8B
MD580a889fc4ca3108edb4b0e120bd52f2c
SHA12bebb870a4cab8506194966deae576d8478760d4
SHA256939e4b23af2b5c1859bf6e9fc5f2b035bb9b0497ef5747ca134de9677649d7f6
SHA5127dba556298efa95b0f7beb30025c45860ddeba5ebd010ae8c6b93b759b42620b827813a3f58fa877711445b4122c0fc2f3777e3041f56d0ec878285d9e00db98
-
Filesize
8B
MD59bb9ce60e070ad7f87a63bc0759fddfc
SHA1efe41dc382ccc54afa4f32490d449da04f7f4f88
SHA256f26f59cdc1f8e0ba96660c0b35c28d41c4d2815f95d609c9bf6bfc883a05c79a
SHA5122c73b93523d409ec86e218e9374aa4043b8811ee1cad59002b09d20a19e0fcb397a826680b8553bf05e07d171171161fb203f77f76adbd314c6459ca9f559b43
-
Filesize
8B
MD5fd7034de0423c433665307cfb4601d07
SHA1d8678479d7491f25df733c6dd0974c091e81742d
SHA25600d23271ff075b21f29c716f3ca495a68a072df18bb11aa99c9a9327f9f25128
SHA5126945afd8d2ef3299c3a86e0f8671803c27345e98783ae9ebc6b25f5c0914231f4c9691907f9ef93524040a301f03406948d08f07be15c202d170b76eb48fa2be
-
Filesize
8B
MD5ab5b7c631139854066c5e2257806fc38
SHA12b66c79af89aff4e54158e2c84a49b8d9f9df9d1
SHA256e47326b2e37a9e3d80924a4b389f50e574eb10e64f50bb1d936158127de34c10
SHA512448037ffe34e0f882f355cd3d880a3589071640ab73be1b067d5484ce1ce4bc15cf42cf4d2f102c8466786d1677fc87002b54ee8afdfb7439dc332d09402e941
-
Filesize
8B
MD5166d08359b451e93696d351fb0ab98bc
SHA15a555b038b78901f9caf567913f7eab119806bba
SHA256798620d9e73123831832616eafa3f62286666521a74ec1184b030de89343d27d
SHA5124e0b3a80c1c11a22608937b13d04e1db475f8b3ccaf6361eddcfb1c64f1dba3cfca9766e27d929f5176545938787e9de05ac7434f1dc759db18a05d5770012a2
-
Filesize
8B
MD5b08deb3794bb4a73851b618c2c10d0cd
SHA148261064418ad09811a0eb13c860c657367aa65f
SHA256a15b09094155363f70266c611b5624b94e0ed98a3a9001f03567c8dfe22729e0
SHA512f99f78dfe06c32b74d5a7405804f25edbfc1aff73be3aa2fd8b048b45b2bda24ef65be410f0e7a4594aa7b4cabb50bbe9f843cfcb043b87cfba3743817982df1
-
Filesize
8B
MD5427046065857a9a645bfed065b260e92
SHA194762902d0f908653bcd048ab33ac5ca27cff00b
SHA25639bc4cd2bf0e650afd7aeb7f2cc4d7f911929639c70c80cf64bed994b18f1764
SHA512ac42393dd228d6e8c142532f47e475f409ae7185c38594caa86e10d50c346b9e1f50d604c20bf06bb4548b343f1c20cc7d83f3217367d909506314a729412523
-
Filesize
15B
MD5e21bd9604efe8ee9b59dc7605b927a2a
SHA13240ecc5ee459214344a1baac5c2a74046491104
SHA25651a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46
SHA51242052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493